Try our new research platform with insights from 80,000+ expert users

Menlo Secure vs SentinelOne Singularity Complete comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Menlo Secure
Average Rating
9.2
Number of Reviews
4
Ranking in other categories
Secure Web Gateways (SWG) (22nd), Firewalls (32nd), ZTNA (11th), Cloud Security Remediation (4th)
SentinelOne Singularity Com...
Average Rating
8.8
Number of Reviews
184
Ranking in other categories
Endpoint Protection Platform (EPP) (2nd), Anti-Malware Tools (2nd), Endpoint Detection and Response (EDR) (3rd), Extended Detection and Response (XDR) (2nd)
 

Featured Reviews

Olivier DALOY - PeerSpot reviewer
Sep 4, 2022
Secures users wherever they are and enable us to inspect SSL traffic, but we encountered too many issues
The solution should have no impact but it does have a bit of impact on end-users. For example, we encountered some issues in the downloads that took longer than they did without using Menlo. That is clearly not transparent for users. We expected not to have any latency when downloading anything from the internet with Menlo compared to without Menlo. We are now transitioning to another solution. The main reason for that is that managing all of the exceptions and troubleshooting all of the issues our users have had connecting to the internet has become too significant in terms of workload, compared to what we hope we will have with another solution. In other words, we hope to get the same level of protection, while reducing the number of visible bugs, issues, latencies, impacts on performance, et cetera, that we have today with Menlo. We already solved most of them, but we still have too many such instances of issues with Menlo, even though it is protecting us for sure. The weak point of the solution is that it has consumed far too much of my team's time, taking them away from operations and projects and design. It took far too much time to implement it and get rid of all of the live issues that we encountered when our users started using the solution. The good point is that I'm sure it is protecting us and it's probably protecting us more than any other solution, which is something I appreciate a lot as a CISO. But on the other hand, the number of issues reported by the users, and the amount of time that has been necessary for either my team or the infrastructure team to spend diagnosing, troubleshooting, and fixing the issues that we had with the solution was too much. And that doesn't include the need to still use our previous solution, Blue Coat, that we have kept active so that whatever is not compatible or doesn't work with Menlo, can be handled by that other solution. It is far too demanding in terms of effort and workload and even cost, at the end of the day. That is why we decided to transition to another solution. If we had known in the beginning that we would not be able to get rid of Blue Coat, we probably would not have chosen Menlo because we were planning to replace Blue Coat with something that was at least able to do the same and more. We discovered that it was able to do more but it was not able to replace it, which is an issue. It is not only a matter of cost but is also a matter of not being able to reduce the number of partners that you have to deal with. In addition, they could enhance the ability to troubleshoot. Whenever a connection going through Menlo fails for any reason, being able to troubleshoot what the configuration of Menlo should be to allow it through would help, as would knowing what level of additional risk we would be taking with that configuration.
FirasAbu Ayyash - PeerSpot reviewer
Apr 16, 2024
Interoperable with the ability to ingest and correlate across security solutions
The XDR is very useful. The agent that collects data from servers is pretty effective. The interoperability with other SentinelOne solutions or third-party solutions is quite helpful. Our impressions of the solution's ability to ingest and correlate across our security solutions is perfect. We're satisfied with its capabilities in this regard. It's helped us consolidate our security solutions a bit. The Ranger functionality helps provide visibility. We're provided with security mapping for applications and can see end-to-end traffic. We also don't need to add agents or hardware or make network changes. It's easy to use. The Ranger functionality 10% helps prevent vulnerable devices from becoming compromised. It's reduced our alerts by about 80%. We have been able to free up staff time as it's not that time-consuming. It's helped us reduce our mean time to detect as we can now see issues in real time. It's also helped with our mean time to respond. We've been able to reduce organizational risk by 70% using this solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able to browse legitimate websites. If they happen to go to a legitimate website with a malicious payload, the isolation feature will take care of that."
"The fact that it is a cloud proxy solution is another feature we like. For example, if you acquire a new company, you can use it to protect that new company without the need to install anything physically on their networks."
"It has reduced security events to follow up on. While it is not 100%, there has been probably a 90% or more reduction. We were getting hit left, right, and center constantly from people browsing the Internet and hitting bad websites. It was not just bad websites that were stood up to be malicious, but good sites that were compromised."
"For us, the primary goal is protection on the web, and that's extremely important. We're not using any of the other services at this time. The web part is key to the success of the organization. It gives us the ability to protect. It can isolate. It opens the session in an isolated format so that the code isn't running locally. It is running over in the Menlo environment, not in ours. It is not running on the local computer, whereas if you were to go to a normal website, it would run Java or something else on the local machine and potentially execute the malicious code locally. So, it does give us that level of protection."
"The most valuable feature of SentinelOne is the EDR functionality. We are protected against threats, such as ransomware."
"We have a preference for their receptor. It's good at finding many EFC files. EFC files could have a virus."
"The solution is extremely stable."
"The most valuable features of SentinelOne Singularity Complete are machine learning because it saves us time, device control for data privacy, and the token."
"Singularity's rollback feature is one of the primary reasons we bought the product. If there's an attack on the machine, the system can automatically roll back the data and the hard drive of the machine that was attacked."
"The most valuable features include the agent installation and update processes."
"The most valuable aspects of SentinelOne Singularity Complete are the ease of deployment with the Sentinel Agent and the enhanced visibility with Skylight, which provides correlation of logs and all endpoint data in a centralized location."
"It is easy to manage and install. It has a very nice graphical interface that is very intuitive when end users are using it. You don't have to follow or read a book about 600 pages to have knowledge on how to use it. When SentinelOne is up and running, you can easily find your way."
 

Cons

"Currently, I don't have a good way to see which of my rules are being used in the access control lists. I have numerous entries, but are they all still needed? A report that would show me my list of who is allowed and whether we're actually using it would be useful because I can then go clean up my list. It would be easier to manage. We would eliminate the vulnerability of unused services."
"In the best of all worlds, we wouldn't have to make any exceptions. However, that is a big ask because a lot of that depends on how websites are constructed. For example, there are some very complex, application-oriented sites that we end up making exceptions for. It is really not that big an issue for us to make the exceptions. We feel like we are doing that without a huge impact on our security posture, but we do have to make some exceptions for complex sites, e.g., mostly SaaS-type sites and applications."
"The user monitoring could still be improved."
"We are now transitioning to another solution. The main reason for that is that managing all of the exceptions and troubleshooting all of the issues our users have had connecting to the internet has become too significant in terms of workload, compared to what we hope we will have with another solution."
"We have had one or two occasions when we had to roll back off our Windows machine. Then, we had an issue with SentinelOne where we couldn't let the client make contact with the cloud service anymore. Therefore, the integration with the Windows Service Recovery could be improved in the future."
"It seems like they are doing a lot with their automatic updates. They can maybe slow down the actual release cycle to make it easier to deploy the most recent and then do it using the live update. They can continue to work on that because trying to get agent changes through change management platforms and get approvals and testing can be quite difficult."
"There is room for improvement with the management interface. It could be more user friendly."
"SentinelOne should include Ranger Pro out of the box with Singularity Complete."
"Native integration with the mobile console is an area that can be improved."
"There are features that I would like them to add. They have little to do with endpoint protection, but if they could add encryption and DLP on, it would make it even better."
"Their CASB tool needs to mature. I think there are some CASB vendors out there that have a dashboard tool that's much more mature than SentinelOne. That would be the only constructive criticism that I have."
"With respect to product patches, it should have the ability to patch directly from SentinelOne, rather than be presented with a list and have to do it separately."
 

Pricing and Cost Advice

"The solution is expensive. It's more expensive than the solution I previously used. Compared with the other cloud-based solutions, it's very competitive."
"It is appropriately priced for what they're doing for us. Considering the protection provided, I feel their pricing is spot-on."
"We save a ton of money and time. Previously, the numerous hits that we were receiving from our security tools, prior to implementing them, had to all be chased down, dispositioned, and endpoints had to be reimaged. It was just a ton of effort to do all that. That is where the savings from time and money come in."
"The price of SentinelOne is on the higher side compared to other solutions, such as Symantec."
"The solution's price/performance ratio is reasonable."
"The license is per user."
"The larger count you have, the deeper discount you will receive in your contract."
"I rate Singularity Complete four out of 10 for affordability. SentinelOne costs more than traditional antivirus solutions, but we get more out of it. It hasn't saved us any money, but it's an EDR solution, so we get a lot of value from it."
"The pricing model is simple."
"The tool's price is reasonable."
"SentinelOne is more affordable than some competing products, and it's not overly expensive for what you're getting."
report
Use our free recommendation engine to learn which Cloud Security Remediation solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
14%
University
10%
Manufacturing Company
8%
Computer Software Company
19%
Manufacturing Company
7%
Financial Services Firm
6%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Menlo Security Secure Web Gateway?
Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able to browse legitimate websites. If they happen to go to a legitimate website with ...
What needs improvement with Menlo Security Secure Web Gateway?
The user monitoring could still be improved. We are a government agency, so we purchased Menlo by user. If we have 3,000 users, we need to see that all 3,000 users are able to use Menlo. However, t...
What is your primary use case for Menlo Security Secure Web Gateway?
We previously used an on-premise proxy or a secure web gateway, but our employees were forced to do hybrid work during the pandemic. To connect to the office, they needed to connect to our VPN, and...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for organ...
What do you like most about SentinelOne?
The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers manage their platform.
 

Also Known As

Menlo Security Web Security, Menlo Web Security
Sentinel Labs, SentinelOne Singularity
 

Overview

 

Sample Customers

Information Not Available
Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
Find out what your peers are saying about Menlo Secure vs. Vulcan Cyber and other solutions. Updated: August 2024.
801,394 professionals have used our research since 2012.