Try our new research platform with insights from 80,000+ expert users

SentinelOne Singularity Complete vs Trend Micro Worry-Free Services Suites comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

SentinelOne Singularity Com...
Ranking in Endpoint Protection Platform (EPP)
2nd
Ranking in Extended Detection and Response (XDR)
2nd
Average Rating
8.8
Number of Reviews
185
Ranking in other categories
Anti-Malware Tools (2nd), Endpoint Detection and Response (EDR) (3rd)
Trend Micro Worry-Free Serv...
Ranking in Endpoint Protection Platform (EPP)
39th
Ranking in Extended Detection and Response (XDR)
20th
Average Rating
8.2
Reviews Sentiment
8.4
Number of Reviews
9
Ranking in other categories
Email Security (20th), Managed Detection and Response (MDR) (15th)
 

Mindshare comparison

As of October 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of SentinelOne Singularity Complete is 4.6%, down from 7.5% compared to the previous year. The mindshare of Trend Micro Worry-Free Services Suites is 0.6%, up from 0.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Prince Joseph - PeerSpot reviewer
Jun 26, 2024
Reduces organizational risk, low on machine load, and helps prevent ransomware
The most important aspect of the solution is that the load on the machine is not very high. It doesn't take up battery resources. The solution prevents ransomware and other threats. So far, it is working brilliantly. The dashboards and UI are user friendly, as is the ability to configure as needed. It seems to have a lot more capabilities. The XDR capabilities, in particular, look very strong. We're currently looking into that. If we want to do integrations with third parties, we don't have very many challenges around that. The ability to ingest and correlate across our security solutions is very useful. It's impressive. The AI engine it has is excellent. It helps us consolidate our security solutions. While it does not allow us to reduce alerts per se, it does a good job of correlating. The way it's integrated into the SIM, it's working to the expectations we have. The solution helps free up people so that they can work on other tasks. We don't have to grow our team too much now. My security team is actually quite small - about five people. We all get more time to handle other tasks. We've noted that it does help reduce mean time to respond. We can identify events easier and those that are most critical are brought to the forefront. Previously, we were in the dark. Now we have so much more visibility. It's been a huge improvement. It's effectively helped to reduce organizational risk.
NaveedUddin - PeerSpot reviewer
Oct 9, 2024
Enhanced security with seamless failover and a well-rounded solution
We use Trend Micro Worry-Free Services Suites for End Point protection, all our PC and laptops should be protected against targeted attacks, spear-phishing, advanced malware, zero-day threats, and document exploits We are located in a high-risk area for cyberattacks, and this solution helps…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"SentinelOne gives us visibility into various high-level vulnerabilities on every gateway on the network. It helps us prevent vulnerable devices from being compromised. We primarily use Singularity for its EDR functions. We're happy with that."
"All of the features are valuable. The way that it integrates into management with fault correction capabilities over is especially valuable. Any of the full gamut of the features that it provides are useful to us."
"The best feature of SentinelOne Singularity Complete is that you don't need to configure a lot with it because it provides an unmatched layer of protection out of the box."
"The alerting features are the most valuable. We know that when something goes wrong, we get alerted instantly. That gives us a leg up. Even before the user knows what's happening, we're being alerted to step in and stop anything catastrophic from happening."
"The ability to get queries by pressing the "tab" button is a plus for SentinelOne."
"SentinelOne's auto-rollback feature is the most valuable."
"When there is an incident, the solution's Storyline feature gives you a timeline, the whole story, what it began with, what it opened, et cetera. You have the whole picture in one minute. You don't need someone to analyze the system, to go into the logs. You get the entire picture in the dashboard. The Storyline feature has made our response time very fast because we don't need to rely on outside help."
"It is a good endpoint solution. That's the reason we chose it. We looked at other solutions, such as CrowdStrike, and based on the cost and the services it delivers, it was the better choice."
"The most important feature is behaviour detection."
"The most valuable feature of the solution is the ease of deployment."
"The multi-tenancy feature is beneficial for managing different customers, allowing for efficient handling across various tenants."
"The load balancer feature is excellent."
"We use the solution for endpoint protection, malware detection, and detecting unsafe web access."
"The solution's ability to operate without placing a heavy burden on our system resources is particularly commendable."
"The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web filtering, and device control features. It provides networking capabilities, making it a robust solution for comprehensive security needs."
"Trend Micro effectively detects and blocks NAS devices and identifies potential threats."
 

Cons

"The application management needs improvements, but I understand that they are working on it. We talked to them a few months ago, and it is something they are trying to get up to speed and fix. This way, we will be able to disable critical apps or vulnerable apps through SentinelOne. We will be able to patch applications or disable applications through the Application Management tab."
"One area of SentinelOne that definitely has room for improvement is the reporting. The canned reports are clunky and we haven't been able to pull a lot of good information directly from them."
"It's good on Linux, and Windows is pretty good except that the Windows agents sometimes ask for a lot of resources on the endpoints. That could be in the fine-tuning for scanning. In Mac, they are complaining about the same problems, that it's using a lot of resources, but that could also be that we have to configure what it is scanning and what it should not scan. Currently it scans everything."
"The mobile agents need improvement, especially in their integration with the dashboard of the normal Windows Image-based agents."
"All is good for now, but we cannot rest, and continuous development - in particular with regard to the areas of automation, machine learning, and artificial intelligence - is required to keep ahead of the cybercriminals."
"I am not a fan of the UI and feel it has room for improvement."
"We ran into production issues related to CPU utilization on Linux endpoints. Our production environment's performance got degraded like anything."
"In the beginning, we had some issues with their product on some of the Windows 32-bit operating systems."
"The EDR part of the product is an area of concern where improvements are required."
"The licensing aspect seems costly, and the license cost increases yearly, which is a concern for us."
"The solution’s scalability is limited."
"The solution's documentation is not good, and I'm struggling to change global configurations."
"Trend Micro Worry-Free Sevices Suits' pricing remains a concern for our non-profit organization. Despite receiving some discounts, we find the pricing on the higher side."
"Trend Micro should improve its Worry-Free Services Suites, particularly the agent for Windows operating systems."
"Network vulnerability scanning could be improved."
"The log management feature needs to be improved, specifically, the ability to send logs from the console via API."
 

Pricing and Cost Advice

"The solution's price/performance ratio is reasonable."
"I don't deal with the cost side of things, but the licensing, as far as endpoints go, is a pretty straightforward and simple process."
"We are on a subscription model by choice. Therefore, we are paying a premium for the flexibility. We would have huge cost savings if we committed to a three-year buy-in. So, it's more expensive than the other solutions that we were looking at, but we have the flexibility of a subscription model. I think the pricing is fair. For example, if we had a three-year tie-in SentinelOne versus Cylance or one of the others, there is not that much difference in pricing. There might be a few euro or dollars here and there, but it's negligible."
"The licensing is comparable to other solutions in the market. The pricing is competitive."
"The pricing for SentinelOne Singularity Complete is competitive."
"We pay $30,000 a year for 275 endpoints. We're growing, so I plan to buy another 75 endpoints. There is still a year and a half left in my three-year subscription, so I'm going to increase my endpoint count by 30 percent."
"At this time it is only a trial. After the trial period, I am going to purchase two licenses from SentinelOne."
"SentinelOne Singularity Complete is expensive, but we must be willing to pay for it if we want a high level of protection."
"I rate the tool's pricing a five out of ten."
"The product is available at a very good price point."
"We pay a yearly licensing fee for the solution, which is too expensive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Manufacturing Company
7%
Financial Services Firm
6%
Government
6%
Computer Software Company
18%
Retailer
10%
Security Firm
9%
Comms Service Provider
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for organ...
What do you like most about SentinelOne?
The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers manage their platform.
What do you like most about Trend Micro Worry-Free Sevices Suits?
The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web filtering, and device control features. It provides networking capabilities, mak...
What needs improvement with Trend Micro Worry-Free Sevices Suits?
It's a big improvement over relying solely on Active Directory, where you need to allocate time for regular reviews or have someone monitor for issues manually. Outsourcing that to Trend Micro has ...
What is your primary use case for Trend Micro Worry-Free Sevices Suits?
We use the solution for managing emails and EDR, though it has evolved over the years into an XDR solution. It now includes additional features like SOC management and real-time monitoring and anal...
 

Also Known As

Sentinel Labs, SentinelOne Singularity
No data available
 

Overview

 

Sample Customers

Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
Information Not Available
Find out what your peers are saying about SentinelOne Singularity Complete vs. Trend Micro Worry-Free Services Suites and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.