We mostly use SentinelOne to protect our computers and know which users are logging in.
Network Administrator at a real estate/law firm with 501-1,000 employees
Simplicity is key, with one portal to look at, and it blocks anything bad from happening
Pros and Cons
- "The alerting features are the most valuable. We know that when something goes wrong, we get alerted instantly. That gives us a leg up. Even before the user knows what's happening, we're being alerted to step in and stop anything catastrophic from happening."
- "I would like to see a better mobile app so that I could look through my phone at the alerts and not have to go to the website. They should make it a little more mobile-accessible."
What is our primary use case?
How has it helped my organization?
SentinelOne gives the end-user and our IT staff a level of security, knowing that when they're downloading something, talking to a client, or looking at email, their computer is secure. And if, God forbid, they click on the wrong link or download the wrong item, SentinelOne will step in and block anything from happening.
The simplicity of the solution is key. There's only one portal to look at. I don't have to jump around to a couple of programs or combine multiple programs into one. It provides ease of management for me and my team.
And with Singularity, I don't have to worry as much about scanning. It has taken some of my daily activities away, such as system scans, identity scans, and making sure that everything is updated. Also, I now don't have to manually update anything on the laptops for security. The fact that SentinelOne can do that automatically has given me time back in my day.
It saves us at least a couple hours a week, and more if we need to do a full upgrade. If we're doing a full upgrade and have to update every SentinelOne client or any endpoint protection, it could take a day to touch every computer. Now, it takes five minutes to make a policy and push it. It all depends on what the day's workload is, but it definitely saves us time.
In terms of reducing alerts, that did not happen at the beginning, but now that we have it fine-tuned, I don't get as many false alerts. It has really dialed itself in to know what issues to look for. We're not getting spammed with insignificant stuff anymore. It definitely took some time to figure out the alert system and how to make the emails work for us. But now that we have it running, I know that when I get a notification that it's a real one.
And it has reduced our mean time to detect because I don't have to detect. It does it for me. And similarly, for our mean time to respond, it's definitely quicker because I get the email notification right away, and it becomes a priority in our ticketing queue from the notification. Once that comes in, someone on my team stops what they're doing and looks at the alert set. Nothing will sit on the network for long now with it scanning all the time.
It has reduced our organizational risk.
What is most valuable?
The alerting features are the most valuable. We know that when something goes wrong, we get alerted instantly. That gives us a leg up. Even before the user knows what's happening, we're being alerted to step in and stop anything catastrophic from happening.
What needs improvement?
I would like to see a better mobile app so that I could look through my phone at the alerts and not have to go to the website. They should make it a little more mobile-accessible.
Buyer's Guide
SentinelOne Singularity Complete
November 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,636 professionals have used our research since 2012.
For how long have I used the solution?
We have been using SentinelOne Singularity for about a year and a half.
What do I think about the stability of the solution?
There have been no issues at all.
What do I think about the scalability of the solution?
Scaling is easy. It's not hard to expand it at this point.
How are customer service and support?
When I contacted their technical support, the experience was okay. They fixed the issue. It was just a matter of getting to the right person.
I would rate SentinelOne highly as a strategic security partner. For any issues we had, they have been responsive, talking to the vigilance team and high-level teams. Again, it always comes down to finding the right person. It takes time to get to the right person, but once we get there, it's fine. They are able to help with our needs.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used Sophos. We switched to Singularity because it's simpler, easier to use, and rated higher.
When looking at the quality and maturity of Singularity, it's a great program. Depending on what program you are coming from, there might be a little learning curve, but once you get past that, it's easy to use, and it becomes very intuitive after some time.
How was the initial setup?
It took some time to figure out how to make the deployment work, to get it on everyone's computers, and to get the organization to fully adopt it, but it really wasn't hard in the long run now that we have it deployed.
There is no maintenance involved on our end. I can push policies during the day to upgrade the clients.
What about the implementation team?
We did it in-house. The implementation was done by me and four other guys.
We did have training, but they didn't help with the deployment. They just showed us how to use the program itself.
What's my experience with pricing, setup cost, and licensing?
The pricing is reasonable. It may be a little high, but it's on par with everything out there.
I wish the more users you have, the better the price would be.
Which other solutions did I evaluate?
We looked at CrowdStrike.
What other advice do I have?
We have SentinelOne deployed through Intune, but we use the cloud login to work on any alerts or events that pop up. When new SentinelOne updates are available, we log into the cloud portal, make a new batch, and just send out the update automatically to all 400 clients that we have. If any events or errors show up, we go through the normal process. We let the vigilance team look at them, remove the computer from the network if need be, isolate it, and do our normal due diligence on what the error or the event is telling us.
We're very happy with the SentinelOne platform, so we haven't looked at anything else recently.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
System Administrator at a wholesaler/distributor with 1,001-5,000 employees
Lightweight, ready to go out of the box, and simple to use
Pros and Cons
- "The product is a lighter client. Our previous solution ran heavy on the workstation and caused performance issues."
- "The biggest thing for me in terms of improvements is the online console. There are frequent updates, and sometimes we'll get a little agitated getting signed in."
What is our primary use case?
We primarily use the solution as an antivirus and also as a network control with built-in policies regarding device control.
How has it helped my organization?
The product is a lighter client. Our previous solution ran heavy on the workstations and caused performance issues. This is lightweight and doesn't take up system resources.
What is most valuable?
You can use the solution right out of the box. It's ready to go with baseline policies and is good to use without any changes. It's only gotten better since we've added custom rules.
It's simple to use and intuitive. It gives you good visibility and shows what is going on.
The product works well with other SentinelOne solutions and third-party tools. It's pretty seamless. They make it pretty easy to integrate with other products and you can pull data pretty easily from the other solutions.
The solution's ability to ingest and correlate across our security solutions is excellent. It has allowed us to blend data from another product we own.
It's helped us consolidate our other security solutions.
The product provides network and asset visibility. The Ranger piece is probably one of the best items. We have other solutions for asset management, yet none is never 100%. With Ranger, we really get that visibility we need. Having Ranger built into one client and being easy to use has been perfect. It helps us prevent vulnerable devices from being compromised. We've discovered a few assets within our organization we were not managing fully and Ranger has helped us secure our environment just that little bit more.
There are fewer complaints from users when scans are running. The previous solution just used up so many resources. This product runs seamlessly in the background and we know it's running since we get triggers on alerts that are legitimate catches. SentinelOne does a good job at detecting. It's reduced our alerts by 25%.
The product has helped to free up our staff for other projects and tasks. It's freed around 50% of their time.
It's reduced our company's mean time to detect by 40% or more. It's also drastically improved the mean time to respond. We don't have to worry about false positives. We know when we get an alert that it's legitimate, and we need to act on it. That's improved by about 40% to 50%
What needs improvement?
The biggest thing for me in terms of improvements is the online console. There are frequent updates, and sometimes we'll get a little agitated getting signed in. However, on the product itself, I would not recommend any changes.
For how long have I used the solution?
I've used the solution for a little over a year.
What do I think about the stability of the solution?
The solution is very stable. Our old solution required babysitting to make sure everything was running correctly.
What do I think about the scalability of the solution?
Pretty much everybody in the company uses the solution. We have 1,300 deployed agents and ten administrators.
The solution is absolutely scalable.
How are customer service and support?
I have not had to use technical support.
Which solution did I use previously and why did I switch?
We previously used Sophos. The biggest reason for the switch to SentinelOne was the system resources that were used. Whenever it would kick in, I would get tickets related to machine performance.
How was the initial setup?
The console is on the cloud, however, the devices are on-premises. The initial setup was very straightforward. Overall, it was fairly quick. We had more trouble getting the older product uninstalled than SentinelOne installed. We did the implementation slowly based on the business requirements. We deployed it over the course of a month.
The company does a good job with training and keeping its documentation up to date.
It does not require much maintenance. Every now and then we might have one or two false positives.
What was our ROI?
We've seen a great ROI on the product. Obviously, we're still within our contract. That said, we've definitely seen a ROI. We've had a couple of incidents where something wouldn't have been detected previously.
What's my experience with pricing, setup cost, and licensing?
The solution is fairly priced for what you get.
What other advice do I have?
We're a customer and end-user.
They do an excellent job at remaining innovative - including with their detection engines and everything involved in their product. They are doing an excellent job compared to everyone else.
SentinelOne has not been around for many years - yet the product is ahead of its time.
With any solution, I'd advise doing a proof of concept first. After that, I would not shy away from fully deploying this solution.
I'd rate the solution eight out of ten. The only thing that would improve the product is reducing the online console updates.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Buyer's Guide
SentinelOne Singularity Complete
November 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,636 professionals have used our research since 2012.
Director of Global Security Operations at a manufacturing company with 501-1,000 employees
Provides different levels of visibility, improves our ability, and has competitive pricing
Pros and Cons
- "The EDR functionality of the platform is what we use the most. That was the primary reason why we got SentinelOne. That is what we use the most in terms of functionality."
- "The ease of use can be better in Deep Visibility. It is not always the easiest. If I have not been in there in the Deep Visibility module for a long time, I do not always find it that easy to use. I tend to go and have to consult the help quite often if I have not been in there a long time."
What is our primary use case?
We use it for endpoint security for all of the systems in our environment. We have servers and workstations. We have macOS and Linux operating systems, and we are using it as an EDR/endpoint protection platform.
How has it helped my organization?
There is a lot of improvement from a security maturity perspective. Even though we have a very reputable and well-known SIEM, one of our go-to applications in our environment is SentinelOne. On a daily basis, almost all my staff or my analysts use it and operate it every day. It gives us a lot of information and a lot of data about what is going on. In addition to the detections, we are able to use and leverage Binary Vault. We could also use Remote Script Orchestration, which is an add-on that we could add to the platform. It allows us other functionalities that we would not normally have with another product in the same category. It allows us to run scripts on endpoints remotely out of the SentinelOne administrative GUI, which we use for all kinds of purposes. It has improved our abilities significantly in what we can do.
We have visibility into all our systems. We have visibility into malware or any suspicious activities that are occurring. We have the ability to quarantine systems based on the risks. If there is something going on, we have the ability to do that. We can also run remote scripts on systems, and we can control certain types of devices such as USB access. We have the ability to control what people can do with USBs. That is another functionality we use.
Most traditional antivirus platforms are very basic in terms of how you add exclusions. Usually, you completely exclude an application from detection. They do not provide you with various modes or various levels of visibility into an application. SentinelOne provides different levels of visibility, so you can have a level that has some visibility and does not completely make the application invisible to SentinelOne. It is the first platform that I have ever worked on with such capability. Instead of just a binary exclusion on or exclusion off, they provide different interoperability modes. There are five interoperability modes. Some are performance-focused, and some are visibility-focused. They allow you to select the mode that will give you the best balance of visibility and performance depending on the application. It is very handy. Most endpoint security platforms, antivirus, and EDRs are binary. You apply the exclusion and have zero visibility into what that particular application is doing in your environment. With SentinelOne, you can implicitly trust, or you have the ability to say that you trust it, but you want to have an eye on it if anything ever happens. For example, your third-party software is compromised, as happened with SolarWinds, and it starts doing funny things in your environment. That is what the interoperability exclusions give you with SentinelOne. This is an excellent feature.
In terms of its ability to ingest and correlate across our security solutions, they have recently added the Singularity marketplace in XDR. Not all of them but most of them are included in the license. We do leverage it. It gives us additional context. For example, we were able to add the VirusTotal API, which adds the context of what VirusTotal has in terms of information on a particular detection or binary that is detected in SentinelOne. They are starting to build those APIs out. We are able to add more context from other third-party applications. It is excellent. It is at no cost to us. We are using quite a few of them already for other platforms that are built out of the box. We are starting to leverage any out-of-the-box APIs for the platforms that we have.
It has helped us with a little bit of consolidation. We were able to consolidate the device control. We were using another platform for that. We had another completely separate vendor for USB control, and now, we have decided to not renew that license and move all the controls through SentinelOne.
It has not helped reduce alerts. The point is not to reduce alerts. It is to increase alerts. The point of Singularity is to reduce incidents, and, we for sure, have achieved that. The point of the Singularity platform is to block things that we do not want to occur in our environment or at least have visibility to them so that we can take action. If we were to strip it out completely, the organization would be in a much worse place.
It has helped free up our staff for other projects and tasks because the incident response has diminished. I do not have my analysts responding to threats. I have them just validating when something is detected to ensure that we are okay. For sure, it has freed them up. There are about 25% of time savings.
It has reduced our mean time to respond (MTTR). Without it, we would not have very much visibility into detections. It has improved our mean time to detect by 80% to 90%. If we did not have Singularity Complete, we would have very little visibility on the endpoints at least, and that is where most of our threats are occurring.
We have a service from SentinelOne called Vigilance. This service has reduced our mean time to react or respond. This 24/7 service has improved our mean time to respond significantly because it is the SentinelOne analysts who are responding. It has improved our mean time to respond by 80% because they are performing the analysis. They are the experts, and they are looking at the detection in our console. We do not have to go out and try to perform that same level of understanding of what we have just seen. Their experts take a look at that. Instead of spending hours and hours trying to figure out what we are seeing, it is literally down to just minutes by the Vigilance team. It is a separate license that we have incorporated with our Singularity license. It is a part of their MDR solution. It is a service they offer.
It has overall reduced our organizational risk.
What is most valuable?
The EDR functionality of the platform is what we use the most. That was the primary reason why we got SentinelOne. That is what we use the most in terms of functionality.
What needs improvement?
The ease of use can be better in Deep Visibility. It is not always the easiest. If I have not been in there in the Deep Visibility module for a long time, I do not always find it that easy to use. I tend to go and have to consult the help quite often if I have not been in there a long time. I am not a primary user of the application, so I do not always find it second nature to go in there and gather information. It could be a little easier.
For how long have I used the solution?
We have been using this solution for four years.
What do I think about the stability of the solution?
Its stability is next to nothing. It probably has an uptime of 99.99%. The only issue you would have is that the agent sometimes becomes unresponsive or corrupt, but there is not a single application in the world where you do not have some level of corruption or issues that may arise. If anything, it is much better than the others that we have.
What do I think about the scalability of the solution?
It is very scalable. We have doubled the number of licenses or agents we have had in the last three years, and we have not had any issues.
How are customer service and support?
They are excellent when it comes to interoperability and exclusions. For example, you may have somebody in your environment complaining about slowness, or you may have several situations where end-users may report that a certain application has been slow on their computer. SentinelOne gives you the ability to remotely pull the logs off a computer and send the logs to tech support for them to perform an analysis. They can perform their analysis from the logs and come back to you and say, "From what we are seeing, it looks like you have an application running application ABC that seems to require an exclusion. We recommend this interoperability type." All you have to do is say, "Oh, perfect. Thank you very much for that information. Add the exclusion." They have done all the analysis for you. You check back with your end-user to see if that has rectified the situation. In almost every circumstance that we have run into, it got rectified. I have never seen that type of analysis performed by an EDR or endpoint protection provider before. It is the first time I have seen that. This aspect of their support is excellent. However, some of the other things are not always detailed enough in terms of what we should be doing. They can be a bit vague, and if it does not help the situation, they may have to raise the issue to a different tier. So, they can be a little vague about exactly what you should do, but at least they set you on the right path. Overall, I would rate them an eight out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
It was a product by Carbon Black called Carbon Black Response and Carbon Black Defense. We switched because Carbon Black was purchased by VMware at the time, and their customer service was diminishing substantially. Some of the older products that we still had by Carbon Black were not being supported as well as they were previously. Their technology roadmap was not fantastic. We started looking at other products. We found CrowdStrike and SentinelOne to be more up-to-date and more modern EDR solutions. We saw a noticeable improvement in terms of technology and detection. At the time, SentinelOne was priding itself on the level of number of detections it could detect. A lot of that came into the reviews of the product at the time and the type of tests that it was undergoing and its performance in those tests. That was a primary reason for deciding to go with SentinelOne and going away from Carbon Black. Pricing was another excellent aspect of the platform.
How was the initial setup?
They host the platform in the cloud. It is a SaaS application for us.
Its deployment was extremely straightforward. All you have to do is deploy their agents on your computers. The agent checks in with your cloud console, and you start retrieving information immediately. Carbon Black Defense has that capability as well, but we went with SentinelOne because it did have that cloud capability. When COVID hit, and everybody left the office to go home to work, it was seamless for us. We have full visibility into every single system and asset in the organization whether they are on-premises or off-premises. They could be traveling. They could be anywhere in the world. As long as they have Internet connectivity, we have full visibility into their computers.
In terms of maintenance, the only maintenance that is required is to maintain the health of the agents. Sometimes the agents can become corrupt or stop functioning, so you have to ensure that you are checking for assets in which you run into those situations. The other thing would be the agent versions. You have to maintain agent versions as new versions of the agents come out. You can either automate it so that your agents get updated automatically on whatever schedule that you want, or you can do it manually. You can also do it through some other software deployment platform. That is the only thing you have to do maintenance on. The backend is all maintained by SentinelOne. All the updates to the console environment are taken care of by SentinelOne. Because it is a SaaS application, the only thing that the customer is responsible for is the agent deployment and upgrades.
What about the implementation team?
We worked directly with the SentinelOne team. From our side, there were two of us. From their side, there was probably just one engineer.
What was our ROI?
It has helped our organization save costs. In terms of metrics, I can only go by what other competitors were charging at the time, and we got it at a significantly better price than what some of the other competitors were charging.
The ROI is not just from the platform itself. It is also from the Vigilance service perspective that has freed up my guys to do many other things. It saves my analysts at least two to three hours per day in man-hours, so there is a huge return on investment there. For the price that the service costs, it is extremely good value.
What's my experience with pricing, setup cost, and licensing?
Their pricing was extremely competitive. That is why we stayed with them so long. We are renewing at the end of next month. We have already put in the approval. It is all set to go. We are renewing for another year or so year over year. It has been a very effective product, and it has been priced very competitively.
What other advice do I have?
To someone who is researching Singularity Complete, I would say that it is excellent in terms of quality and maturity.
I would advise performing an extensive proof of concept. If you have the ability to use a security tool validation platform to test out multiple platforms before choosing one, that would be a good idea. You should also understand various modules that are add-ons to the platform. It is extremely important.
I have used the Ranger functionality, and I am very familiar with it. It provides network and asset visibility. You can configure the agent to scan the subnet that it sits on and look for other assets that are missing the SentinelOne agent. You can create a policy saying that if a device sits on a specific subnet and has, for example, more than five systems, try to interrogate those systems to see if they are the systems that may be eligible for the SentinelOne agent but are missing one. We did not renew the license for that specific functionality of SentinelOne about a year ago. We decided to go with another vendor to give us that type of visibility.
Overall, I would rate SentinelOne Singularity Complete a nine out of ten.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Co-Founder at First Defense WLL
Very unique integrations that share data with security vendors via the API
Pros and Cons
- "The solution offers excellent detection and integration capabilities."
- "DLP support would be a good addition."
What is our primary use case?
Our company is a platinum partner and uses the solution to provide endpoint protection for customers.
A few new customers require the on-premises solution but others use the cloud technology.
What is most valuable?
The solution offers excellent detection and integration capabilities.
Integrations talk to other security vendors and share data with the help of the API. No other product offers this functionality.
What needs improvement?
The solution is a bit costly for some customers.
DLP support would be a good addition. Currently, there are multiple vendors and agents on endpoints. The solution looks at data from a specific documentation view so it would be beneficial to use that same documentation to look at DLP.
For how long have I used the solution?
I have been using the solution for six years.
What do I think about the stability of the solution?
The solution is stable so I rate it a nine out of ten.
What do I think about the scalability of the solution?
The solution is very easy to scale. Scalability is the best and the GUI itself is very fast with no issues. A customer with 10,000 clients still gets fast responses.
How are customer service and support?
Technical support is very good and helpful in getting results.
The turnaround time for solving bugs or finding workarounds for customers is quick.
How was the initial setup?
The setup is simple and the solution can be deployed using any tool. Vendors can also remotely deploy the solution.
If the solution is set up properly with the right policies and processes in place, then it won't require too many maintenance resources. Customers can also utilize the solution's NDR service instead of staffing that position. One technician can easily handle ongoing maintenance.
What about the implementation team?
We implement the solution for customers.
What's my experience with pricing, setup cost, and licensing?
The pricing is comparable with other vendors but some customers find it a bit costly. There is a bit of pricing flexibility with the solution, but initial quotes can surprise customers.
I rate pricing a six out of ten.
Which other solutions did I evaluate?
The solution stands out because has excellent detection and integration capabilities. In my opinion, the solution is better than Microsoft, CrowdStrike, and Palo Alto.
What other advice do I have?
Customers are very happy with deployments and stick with the solution year after year.
I rate the solution a nine out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Cloud Security | DevSecOps at Shahid
Interoperable with the ability to ingest and correlate across security solutions
Pros and Cons
- "Our impressions of the solution's ability to ingest and correlate across our security solutions is perfect."
- "I'd like to see us be able to take action on one platform for items such as security variation, security orchestration, automation, and response (SOAR)."
What is our primary use case?
It's good for log management and security and is integrated with other solutions. It offers automatic response and remediation.
How has it helped my organization?
It's helped us filter for security issues. This product can organize and visualize incidents for us. It's helped a lot with remediation and mitigation.
What is most valuable?
The XDR is very useful. The agent that collects data from servers is pretty effective.
The interoperability with other SentinelOne solutions or third-party solutions is quite helpful.
Our impressions of the solution's ability to ingest and correlate across our security solutions is perfect. We're satisfied with its capabilities in this regard.
It's helped us consolidate our security solutions a bit.
The Ranger functionality helps provide visibility. We're provided with security mapping for applications and can see end-to-end traffic. We also don't need to add agents or hardware or make network changes. It's easy to use. The Ranger functionality 10% helps prevent vulnerable devices from becoming compromised.
It's reduced our alerts by about 80%.
We have been able to free up staff time as it's not that time-consuming.
It's helped us reduce our mean time to detect as we can now see issues in real time. It's also helped with our mean time to respond.
We've been able to reduce organizational risk by 70% using this solution.
What needs improvement?
I'd like to see us be able to take action on one platform for items such as security variation, security orchestration, automation, and response (SOAR).
For how long have I used the solution?
I've been using the solution for 3 years.
What do I think about the stability of the solution?
The stability of the solution has been good.
What do I think about the scalability of the solution?
The solution is scalable.
How are customer service and support?
I've never escalated questions to technical support in the past.
Which solution did I use previously and why did I switch?
I have used Splunk as well. SentinelOne is easier to use and integrate.
How was the initial setup?
The initial setup was easy for this solution.
What was our ROI?
While I cannot quantify it or share any data, we have seen an ROI from using this solution.
What's my experience with pricing, setup cost, and licensing?
I don't have any visibility on pricing or licensing.
What other advice do I have?
The solution's ability to innovate is very good. It's quite mature.
I'd recommend the solution to others.
I would rate the solution 8 out of 10.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 12, 2024
Flag as inappropriateSenior Security Consultant at First Technology
High-quality, cost-effective, and stable
Pros and Cons
- "The most valuable feature of Singularity Complete is the Ranger function."
- "Improvements for SentinelOne's Singularity Complete could include adjusting pricing for specific markets, ensuring affordability, and better alignment with customer expectations in those regions."
What is our primary use case?
I use the solution for endpoint protection, including features like EDR, antivirus, and advanced threat prevention.
How has it helped my organization?
Singularity Complete has significantly reduced response time for our clients. With its multifunctional capabilities, it streamlines processes, allowing quicker and more efficient responses to various issues.
What is most valuable?
The most valuable feature of Singularity Complete is the Ranger function.
What needs improvement?
Improvements for SentinelOne's Singularity Complete could include adjusting pricing for specific markets, ensuring affordability, and better alignment with customer expectations in those regions.
For how long have I used the solution?
I have been working with SentinelOne Singularity Complete for a year.
What do I think about the stability of the solution?
I would rate the stability of the solution as a nine out of ten.
How are customer service and support?
I would rate the technical support of SentinelOne as an eight out of ten.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial deployment of the solution was straightforward. SentinelOne is typically used across multiple locations and departments for our clients. Fortunately, it demands very little continuous maintenance.
What's my experience with pricing, setup cost, and licensing?
The solution is reasonably priced.
Which other solutions did I evaluate?
Before choosing SentinelOne, we evaluated other solutions, including SmartOps. SentinelOne stood out with its advanced AI engine, especially evident in recent micro-attack evaluations.
What other advice do I have?
Singularity Complete offers strong integration capabilities with over 100 APIs and excellent integration with other SentinelOne solutions.
Asset visibility with Singularity Complete is crucial for my clients as it enables a clear understanding of their network and assets. It is important because without knowing what is in their environment, it is challenging to secure it effectively.
It is crucial for me that Ranger requires no new hardware or network changes. This is very important as it simplifies deployments and enhances scalability for us.
Ranger assists in preventing vulnerable devices from being compromised. It can isolate devices on the network in response to a threat, automatically detecting and responding to issues such as a virus, ensuring swift action and containment.
Singularity has successfully reduced alerts by 80%, significantly improving the efficiency of the alert management process.
Singularity has freed up people's time, reducing their workload by approximately 45%, and enabling them to focus on other projects and tasks more efficiently.
Singularity has proven to be cost-effective for our clients, with an estimated cost reduction of around 30%.
SentinelOne Singularity Complete is high quality and built for enterprise-level security.
I'm very pleased with SentinelOne as a strategic security partner. Overall, I would rate SentinelOne Singularity Complete as a nine out of ten.
My advice to new users is to adopt SentinelOne's Singularity Complete platform, and if feasible, opt for the visual response option for enhanced security measures.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
Security Analyst at MPAC
Has a nice UI, a great hunting feature, and saves us time
Pros and Cons
- "The hunting feature is most valuable for detecting malicious or suspicious activity."
- "The way Singularity Complete handles blocking external mass storage is annoying because it is so difficult to unblock single endpoints."
What is our primary use case?
I use SentinelOne Singularity Complete as our next-generation antivirus on our endpoint. I review detected malware and verify whether it is legitimate or a false positive. Additionally, we can control endpoints, such as correlating them or blocking specific activities on any endpoint. We also have visibility into what is happening, including what is installed, being installed, or uninstalled on endpoints.
How has it helped my organization?
SentinelOne Singularity Complete can help reduce alerts, but we must first add exclusions based on our existing features to keep the false positive rate low.
SentinelOne has helped our staff save time investigating and handling incidents.
It has helped reduce our MTTD and our MTTR.
What is most valuable?
The hunting feature is most valuable for detecting malicious or suspicious activity.
What needs improvement?
The way Singularity Complete handles blocking external mass storage is annoying because it is so difficult to unblock single endpoints. We can only add a general rule to block everything, and we cannot add any exceptions. Additionally, Singularity Complete uses different names for endpoints other than the actual actions that will happen or be taken, such as quarantining a device. This is also confusing, as the wording used by Singularity Complete is slightly different from other endpoint security solutions and can be difficult at the start.
For how long have I used the solution?
I have been using SentinelOne Singularity Complete for almost three months.
What do I think about the stability of the solution?
Singularity Complete is stable.
What do I think about the scalability of the solution?
Singularity Complete is extremely scalable.
How are customer service and support?
Technical support is super helpful.
How would you rate customer service and support?
Positive
What's my experience with pricing, setup cost, and licensing?
The price of Singularity Complete compared to some of its competitors is competitive.
What other advice do I have?
I would rate SentinelOne Singularity Complete eight out of ten.
SentinelOne Singularity Complete has room to grow, but it is overall very good. It is a mature software product with an awesome UI. There are many options and actions available.
No maintenance is required from our end.
SentinelOne Singularity Complete is a straightforward, stable solution that is easy to learn.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Systems Administrator at a government with 201-500 employees
Is a lightweight solution, has a valuable dashboard, and saves us time
Pros and Cons
- "The management dashboard is the most valuable feature."
- "The most difficult part of using Singularity Complete is logging in, as they often update the management console."
What is our primary use case?
We use SentinelOne Singularity Complete as the antivirus for our computers.
We wanted a solution that could maintain the protection of our computers so we implemented SentinelOne Singularity Complete.
How has it helped my organization?
SentinelOne Singularity Complete is a lightweight application with a quick threat response.
Singularity Complete has helped reduce our alerts with prompt responses.
Singularity Complete has freed up several hours of our staff's time each week, allowing them to focus on other projects. They no longer need to manually monitor hundreds of computers, as they now have a single dashboard to manage them.
It has reduced our MTTD through prompt action taken against the vulnerability or threat.
It has also reduced our MTTR through quick notifications that allow us to respond within minutes.
Singularity Complete has helped us reduce our organizational risk.
What is most valuable?
The management dashboard is the most valuable feature.
What needs improvement?
The most difficult part of using Singularity Complete is logging in, as they often update the management console. I don't know if our accounts become disassociated or what the deal is, but if we don't log in within a certain amount of time, we have to go through a password reset or account reset process.
For how long have I used the solution?
I have been using SentinelOne Singularity Complete for around five years.
What do I think about the stability of the solution?
SentinelOne Singularity Complete is stable with no downtime.
What do I think about the scalability of the solution?
SentinelOne Singularity Complete is scalable.
How are customer service and support?
The technical support team is prompt.
How would you rate customer service and support?
Positive
What's my experience with pricing, setup cost, and licensing?
The price is fair for what we are getting.
What other advice do I have?
I would rate SentinelOne Singularity Complete nine out of ten.
SentinelOne is very mature. It's a lightweight application that does not waste a lot of resources, and the quality is definitely good.
Singularity Complete is a self-sustained standalone application that updates to the cloud. Every computer checks in and updates as needed.
I manage our future application deployments and ensure that Singularity Complete is automatically pushed out and kept up to date.
SentinelOne is a good overall security partner.
It's always worth testing out different solutions and finding the one that works for each organization. But as far as SentinelOne Singularity Complete goes, it's been an easy process for our organization and I recommend it to others.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Detection and Response (EDR) Endpoint Protection Platform (EPP) Anti-Malware Tools Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
Microsoft Defender XDR
IBM Security QRadar
Elastic Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
VMware Carbon Black Endpoint
Check Point Harmony Endpoint
Trend Vision One
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between Carbon Black CB Defense, CrowdStrike, and SentinelOne?
- Which is better - SentinelOne or Darktrace?
- What do you recommend to choose when replacing Symantec EDR: SentinelOne or CrowdStirke Falcon?
- Cortex XDR by Palo Alto vs. Sentinel One
- Which solution do you prefer: CrowdStrike Falcon or SentinelOne Singularity Complete?
- Does SentinelOne have a Virtual Patching functionality?
- What is the biggest difference between EPP and EDR products?
- What is the difference between EDR and traditional antivirus?
- What is your recommendation for a 5-star EDR with low resource consumption for a financial services company?
- Which is the best EDR for a logistics company with 500-1000 employees?