SentinelOne Singularity Complete and Microsoft Defender for Endpoint compete in the cybersecurity software market. Based on feature comparisons, SentinelOne seems to have the upper hand due to its robust rollback functionality, which is particularly effective against ransomware attacks.
Features: SentinelOne Singularity Complete offers robust rollback functionality, AI-based threat detection, and active EDR capabilities that operate independently of the cloud. These features enhance its reliability against various malware threats. Microsoft Defender for Endpoint integrates seamlessly with Microsoft products and provides comprehensive protection in Windows environments, although it lacks the advanced rollback functionality that SentinelOne includes.
Room for Improvement: SentinelOne Singularity Complete could benefit from enhancing its management console with more customizable reporting, improving the granularity of user roles, and refining agent updates. Users have also noted its relatively high price point as a potential downside. Microsoft Defender for Endpoint could enhance its threat detection speed, improve integration with non-Microsoft platforms, and simplify its user interface, which some find complex.
Ease of Deployment and Customer Service: SentinelOne Singularity Complete supports various deployment environments, including Private, Public, and Hybrid Clouds, and offers responsive customer service, though support speed varies by tier. Microsoft Defender for Endpoint is pre-integrated with Windows setups, facilitating deployment in on-premises and Public Cloud environments. However, users often request improved support response times and easier deployment for non-Microsoft settings.
Pricing and ROI: SentinelOne Singularity Complete is more expensive than some alternatives but delivers value through features like rollback, which enhance the security posture and reduce incident response time. Users appreciate the flexibility offered by scaling and bundling options. Microsoft Defender for Endpoint, typically included with Windows, presents an economical choice for existing Microsoft ecosystem users, although full functionality often requires more costly licensing tiers.
Due to our size, we don't have access to direct technical support, but the knowledge base, Microsoft Learn, and the articles available are really good.
I rate Microsoft support 10 out of 10.
The level-one support seems disconnected from subject matter experts.
They do a great job of figuring out the problem and pointing you to generic documentation or working with you to fine-tune a solution.
Repeated interactions are necessary due to Level One's lack of tools and knowledge, hindering efficient problem-solving and negatively impacting our experience with Microsoft support.
We use Microsoft partners to help govern the platform, and as part of an alliance, we want to gather data from each tenant and combine them for a complete view.
You have to go through tons of documentation to find what you want.
It's challenging to prevent a user from manipulating their privileges or someone else's of others, and it's difficult to control what users can access at the organizational level.
We managed to scale it out in a short amount of time, with two months of planning and three months of implementation on 10,000 computers.
Defender's scalability is phenomenal, and it's going to be one of the keys to resolving issues for the SOC.
It's pretty easy to scale with Microsoft, as they make it easy if you look into the documentation.
The tool's built-in automation for deploying the agents works well for large infrastructures like mine.
Given our extensive Microsoft licensing, transitioning to Defender for Endpoint did not affect licensing costs.
The pricing, setup, and licensing were very easy and simple.
They counted many of the instances and licenses as duplicates despite them only being alive once, which was frustrating.
I haven't seen any outages with Microsoft.
Defender for Endpoint is extremely stable.
I rate Defender 10 out of 10 for stability.
It has caused problems with interoperability between third-party tools, which could lead to entire servers crashing or specific tools failing.
Defender for Endpoint's coverage across different platforms in our environment is pretty good. We have devices running Linux, Mac OS, Windows, iOS, and Android. It covers all of them.
Attack surface reduction and limiting attack surface vectors are valuable features.
Web filtering is the most valuable feature of Microsoft Defender for Endpoint because it effectively maintains security for website access.
Their support team walked us through configuring the agent to handle other third-party tools properly.
Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.
Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.
Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.
SentinelOne Singularity Complete provides AI-driven threat detection and response with features like ransomware protection and rollback, offering endpoint protection with minimal system impact and deep forensic analysis.
SentinelOne Singularity Complete combines machine learning and artificial intelligence to offer robust endpoint protection. It delivers real-time insights and advanced threat detection through seamless integration with third-party tools, allowing for efficient endpoint management. With an emphasis on user-friendliness, it ensures reduced false positives. Room for improvement includes better integration options, enhanced reporting, and more precise analytics to tackle false positives. Users seek improved interoperability with systems and comprehensive support for legacy systems.
What are the key features of SentinelOne Singularity Complete?Organizations from industries like finance, healthcare, and technology deploy SentinelOne Singularity Complete to safeguard endpoints such as PCs, servers, and virtual machines. Equipped with EDR, it effectively replaces traditional antivirus systems and integrates with cloud technology for real-time security insights.
We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.