I use it for company computers in reference to end-point protection scanning for malware, hunting for malware on the network, and on the devices.
Information Technology Security Specialist at infoark
Automatic update alerts, with minimal computer resources consumed, and is easy to use
Pros and Cons
- "The initial setup is very straightforward and easy."
- "There are features that I would like them to add. They have little to do with endpoint protection, but if they could add encryption and DLP on, it would make it even better."
What is our primary use case?
How has it helped my organization?
One is the behavioral engine and the AI are both built into the agent, so it doesn't need the internet.
What is most valuable?
The interface is good and it is easy to use. The engine that they use to look for malware and for viruses is very good.
What needs improvement?
There are features that I would like them to add. They have little to do with endpoint protection, but if they could add encryption and DLP on, it would make it even better.
Buyer's Guide
SentinelOne Singularity Complete
November 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
831,158 professionals have used our research since 2012.
For how long have I used the solution?
I have been working with SentinelOne for just over a year now.
What do I think about the stability of the solution?
Yeah, it is stable. It does not use a lot of computer resources, even though the engine is built into the agent. If there are new updates, it alerts you when the updates are there and need to be installed. SentinelOne is an efficient solution.
What do I think about the scalability of the solution?
Yes, it is scalable.
How are customer service and support?
I have not had any issues that I needed to talk to customer support about.
How was the initial setup?
The initial setup is very straightforward and easy. Once you install it, auto-updates are initialized. When you put in watches, you are searching for items, you need customization, and you add or remove rules, which is quite easy.
What about the implementation team?
I use in-house implementation.
What was our ROI?
We are seeing a return on our investment.
What's my experience with pricing, setup cost, and licensing?
The licensing is okay. I don't think it is bad. Depending on which one you get, I think it is fifty dollars for each user annually. The more users you have, the cheaper it is.
Which other solutions did I evaluate?
I use all security tools from SIMS to DAMs, to DLP solutions, firewalls, etc.
What other advice do I have?
For me, the experience has been very good. I would rate SentinelOne a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Head of Information Technology at a healthcare company with 201-500 employees
Responsive support with complete and total protection
Pros and Cons
- "It has saved us from a couple of ransomware attacks already."
- "If they can extend their product further on the DLP side of it so that I don't have to have another agent run exclusively for DLP production, that would be ideal."
What is our primary use case?
We primarily use the solution for security. It’s for endpoint and response detection.
It is primarily protecting all my servers now, and most of the end users are connected to SharePoint OneDrive and emails, which are already taken care of from Microsoft through endpoint security. I don't have to really worry too much from the end-user point of view. Still, in case if they ever happen to click on any of the phishing emails or malicious files, it will block their computer immediately without even coming through the server level.
How has it helped my organization?
It is covering one of my IT audit purposes - not only from the protection of the data and doing security through my network but also addresses most of the compliances from an audit point of view.
What is most valuable?
It is very effective so far. It has saved us from a couple of ransomware attacks already. I'm very impressed.
They support most of the operating systems that we use - not just Windows or not just prominent versions of Apple or Linux. I have various versions that support almost all the operating systems in the market.
If there is any suspicious activity, they just straight away block the computer from further infection. The moment we call the support, they investigate everything in detail. Only then will they release it - if they find it is okay. During their own verification, they’ll see how it works and will not give access to the IT admin or to me. Only they will enable it when they are sure it is safe. The responsibility is taken off of us and onto them completely.
It is all automated. If any user or any Sentinel client is having an issue, the email alert will come, and we'll have to just look at it.
It's complete and total protection.
What needs improvement?
I cannot speak to any missing features. It has what we need.
If they can extend their product further on the DLP side of it so that I don't have to have another agent run exclusively for DLP production, that would be ideal.
For how long have I used the solution?
I’ve been using the solution for a bit more than six months now.
What do I think about the stability of the solution?
The solution is absolutely stable. There are no bugs or glitches.
What do I think about the scalability of the solution?
I haven't seen all the features. However, I will probably start looking at it since it has saved us from a couple of cyber attacks. Probably I will take a walk-through again from the technical team to understand if there are any further scalable options to implement on my infrastructure.
We are using it for service only right now. However, we have decided to scale up for all the end users.
How are customer service and support?
Support is very good, and their help is immediate.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I'm still using VDAT on Windows endpoints. We use Defender. Windows is comprehensive as well. Most Windows users with personal PCs have Windows Defender, and it works well. That said, I was not sure and still am not sure how well it will protect the servers if there is any ransomware attack on the network.
How was the initial setup?
It’s very easy to implement the solution. It’s not complex at all. I’d rate it a five out of five in terms of ease of implementation.
For me to implement across eight servers, it took maybe a day. Two days at a maximum.
It’s on the cloud and therefore doesn’t require maintenance.
What about the implementation team?
They did the implementation. However, I installed the agent. Everything and the configuration were already set. They just guided me through how exactly it was set up. They did the walk-through of the complete product, and that's it.
What was our ROI?
We’ve already seen a 100% ROI even after just a few months. I’d rate it five out of five.
What's my experience with pricing, setup cost, and licensing?
We pay to license every year. However, I’m not sure of the pricing. They might cost $100 each. It’s reasonably priced. I’d rate it four out of five in terms of affordability.
Which other solutions did I evaluate?
I did compare it to other solutions and found this product to be more compatible with more operating systems.
What other advice do I have?
We are using the latest version of the solution.
I highly recommend the solution to others.
We’re just customers.
I’d rate the solution nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
SentinelOne Singularity Complete
November 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
831,158 professionals have used our research since 2012.
Chief Information Security Officer at Lone Star National Bank
A good choice based on the cost and the services it delivers
Pros and Cons
- "It is a good endpoint solution. That's the reason we chose it. We looked at other solutions, such as CrowdStrike, and based on the cost and the services it delivers, it was the better choice."
- "I would like to see a better control panel for the managed service side of it."
What is our primary use case?
It is an endpoint solution. It is for our workstations and other devices to alert us to any kind of malware threats that might be lurking.
In terms of deployment, it is through a managed service.
What is most valuable?
It is a good endpoint solution. That's the reason we chose it. We looked at other solutions, such as CrowdStrike, and based on the cost and the services it delivers, it was the better choice.
What needs improvement?
I would like to see a better control panel for the managed service side of it.
For how long have I used the solution?
We have been working with it for about six to eight months.
What do I think about the stability of the solution?
It is stable.
What do I think about the scalability of the solution?
As far as I know, it is easily scalable.
How are customer service and support?
It is through a managed service.
How was the initial setup?
It takes a little time to put it in.
What other advice do I have?
It is a good solution. You just need to check out the managed service part of it.
I would rate it a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Head of Cybersecurity at Technovage Solution
A valuable autonomous platform but the use case is valid mostly for the cloud deployments
Pros and Cons
- "The autonomous platform is valuable because we can separate false positives and negatives."
- "There is not much focus on the on-premise solution as the license cap is so huge for small and medium-sized institutions."
What is our primary use case?
Our primary use case for the solution was covering all the endpoints, including servers. We also added the Kubernetes nodes with the CI/CD platform, which covered end-to-end features that we need to fill the required security controls.
How has it helped my organization?
The solution has benefited us by monitoring most of the activities to endpoints that we control over the USB and the browser monitoring. Activity monitoring was also done through the XDR platform. We had a couple of incidents where there was zero-day malware planted inside the Lenovo firmware upgrade, which we were able to capture through the auto-detection feature.
What is most valuable?
The autonomous platform is valuable because we can separate false positives and negatives and update the database during certain types of automation.
What needs improvement?
The solution can be improved by ensuring threats are being mitigated on the platform autonomously and by considering introducing an on-premises solution with affordable pricing for government institutions.
There is not much focus on the on-premise solution as the license cap is so huge for small and medium-sized institutions.
For how long have I used the solution?
We have been using the solution for approximately one year.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution is scalable and can use the facility to do the same license, which could be used for Kubernetes. So it is the same license but different scales which we have utilized. Approximately 1,000 users are using the solution.
How are customer service and support?
Our team has had a good experience with customer service and support.
How would you rate customer service and support?
Neutral
How was the initial setup?
The initial setup was straightforward. Our team has also done an equally simple upgrade. It took approximately 24-48 hours.
What was our ROI?
I would say that there could be better ROI if we tend to use more than 500 licenses under a multi-cloud solution. But it would not be the same for an on-premise solution.
What's my experience with pricing, setup cost, and licensing?
The license for the solution is quite expensive, but it is cheaper than CrowdStrike. However, if you consider specific organization requirements, it has covered them all, so we might move to CrowdStrike after evaluating three years. Then, we assess the kind of tool in line with our requirements and implement the latest and the best tool in the quadrant, and currently, in Cambodia, CrowdStrike and TrendMicro are more popular.
What other advice do I have?
I rate the solution a seven out of ten. The solution is good but can be improved by ensuring threats are being mitigated on the platform and considering reducing the license cap for an on-premises solution.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Principal Forensics Lead at Dotcom Security
The most valuable features are Deep Visibility, Remote Script Orchestration, and Ranger
Pros and Cons
- "The solution is extremely stable."
- "The solution can improve by adding more granular firewall capabilities."
What is our primary use case?
The primary use case of the solution is cybersecurity. The solution provides endpoint protection against direct threats and insider threats.
What is most valuable?
The most valuable features are Deep Visibility, Remote Script Orchestration, and Ranger.
What needs improvement?
The solution can improve by adding more granular firewall capabilities. I would like to see an interface where I can in one view change the security posture of all groups with one click. I would like to have a listing of all the groups and then apply what's relevant to all the groups at once.
For how long have I used the solution?
I have been using the solution for one year.
What do I think about the stability of the solution?
The solution is extremely stable.
What do I think about the scalability of the solution?
The solution is scalable.
How are customer service and support?
The tech support is brilliant.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward. It takes about four weeks to deploy.
What about the implementation team?
The implementation was done in-house.
What was our ROI?
The ROI is good. Once you go through the stabilization phase and get to know and understand the customer's environment and configure accordingly to what the customer needs, the return is there immediately.
What's my experience with pricing, setup cost, and licensing?
The license is paid annually and is competitive. There are features that are not included in the licensing cost but it does include Vigilance and STAR.
What other advice do I have?
I give the solution a nine out of ten.
On average, once the implementation phase is complete the solution only requires two people to maintain it.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Senior Manager INFOSEC AND Risk ASSESSMENT Engineering at Atlas Systems
Beneficial ransomware blocking, simple deployment, and easy to use
Pros and Cons
- "SentinelOne Singularity has hundreds of features. The most valuable feature of the solution is the ease of use and threat control."
- "The training for SentinelOne Singularity should be free. The solution has a lot of features but we do not know how to use them all. The moment someone purchases the solution they should contact them and provide them with a feature session on how to use the features."
What is our primary use case?
We use SentinelOne Singularity for cybersecurity. For example, ransomware protection. It protects our network against the latest cybersecurity threats, continuous monitoring, and real-time checks of our network.
There are many things that we consider in a solution, such as how often it updates and does patches, and what issues are there in the network or on the desktop or OS. If any patch is missing, it should inform me and send me CVSS and CVSE scoring of my threat perspective.
What is most valuable?
SentinelOne Singularity has hundreds of features. The most valuable feature of the solution is the ease of use and threat control.
What needs improvement?
The training for SentinelOne Singularity should be free. The solution has a lot of features but we do not know how to use them all. The moment someone purchases the solution they should contact them and provide them with a feature session on how to use the features.
When we connect the solution to our patch management system they should explain to us how to do it. Additionally, it should be notifying me what patch is missing in my system.
For how long have I used the solution?
I have been using SentinelOne Singularity for approximately six months.
What do I think about the stability of the solution?
SentinelOne Singularity is stable.
What do I think about the scalability of the solution?
We have approximately 250 users using this solution in my organization.
How are customer service and support?
I have used the support team from SentinelOne Singularity.
I rate the support from SentinelOne Singularity a four out of five.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used two solutions for the comparison, CrowdStrike and McAfee. We did do tests before going to SentinelOne Singularity in many areas, such as ease of use, technical comparison, scanning capabilities in terms of cybersecurity perspective, and ransomware protection. Ransomware blocking is a better feature in SentinelOne Singularity.
We have a team of people who have a set of parameters that we use to scan all these tools. They perform comparisons on each and every aspect and SentinelOne Singularity scored better.
How was the initial setup?
The deployment of SentinelOne Singularity is straightforward and very easy. The whole process of deployment took four hours.
What's my experience with pricing, setup cost, and licensing?
When it came to the price compared to other solutions we tested, SentinelOne Singularity gave us the price of our expectations whereas CrowdStrike could not.
What other advice do I have?
First-time users of this solution should prioritize what they want to protect, and establish if they have the expertise to maintain it. The solutions don't require any high-end expertise to be deployed or maintained but a normal IT system administrator is needed to do it.
I would recommend this solution to others.
I rate SentinelOne Singularity a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Product Manager at a comms service provider with 51-200 employees
Granular, reasonably priced when compared with CrowdStrike, but the EDR is less detailed
Pros and Cons
- "The ability to get queries by pressing the "tab" button is a plus for SentinelOne."
- "It is difficult to manage users in SentinelOne."
What is our primary use case?
In comparison to CrowdStrike, they use a lot of ICANN fees in the UI. But this isn't a problem for me because I am already familiar with CrowdStrike's interface and navigation panel. I still don't use the hamburger mini version of CrowdStrike because I am used to the old panels.
The rollback issue isn't marketed by CrowdStrike. I'm certain of it. We can, however, do it indirectly. If you want to do rollback in craft with RTR over Windows shadow copies, there is a workaround.
This is an argument I occasionally use against SentinelOne. If you use rollback, your system has already been infected. CrowdStrike claims, that they don't do this, they are not a backup solution, and they don't allow any ransomware to work in their systems.
By the way, rollback is a plus in the eyes of customers.
If CrowdStrike can do it with a single click, it will be a great turn of events.
What is most valuable?
The ability to get queries by pressing the "tab" button is a plus for SentinelOne.
What needs improvement?
SentinelOne makes it more difficult to define users.
It is difficult to manage users in SentinelOne.
There are many defining roles. It is granular, but it is also complicated. It is more granular than CrowdStrike, but it is not preferred because you have to check hundreds of roles. It's a challenge.
This user assignment feature would be more efficient. It would be fantastic if they could design it.
In comparison to CrowdStrike, EDR is less detailed. CrowdStrike provides more information about an adversary than SentinelOne.
Having a good EDR is a huge plus. In my opinion, it earns two points. The number will be nine if they can expand it with a more detailed one.
I could complain about SentinelOne's pricing right now, but I am sure CrowdStrike is using its own staff to provide its clients with a complete solution. Being expensive is a little more reasonable than you think.
Most people want to know why CrowdStrike is more expensive than other options.
CrowdStrike can assist you with their technical personnel, and CrowdStrike is the only provider who can assist you with their own threat hunters. SentinelOne is not currently doing this.
For how long have I used the solution?
I have been using SentinelOne for three weeks.
I deployed it on my computer. I am testing it and trying to evaluate what is missing between the two products. I would like to see both of their advantages and disadvantages, which are not written. I am trying to gain real-life experience with these products. I have a lab.
On these virtual machines, I have at least ten vendors. Some are legacy antiviruses, while others are next-generation antiviruses. I have worked with a variety of brands. These labs are being used for comparison.
I use automatic updates. As a result, it's most likely the most recent version.
What do I think about the stability of the solution?
The thing is, I can't say a thing about it because I need to digest a lot of data and launch a lot of attacks on SentinelOne, which I haven't done much of. Two or three assaults.
It was successful in prevention and detection, but I need to try some other methods to see if I can bypass SentinelOne.
What do I think about the scalability of the solution?
This solution is currently being used by only two people. Myself and one of my teammates.
How are customer service and support?
Not right now because things will be different in the real world, but we are only two computers with SentinelOne. So we didn't have that kind of experience right now.
How was the initial setup?
When compared to CrowdStrike, the initial setup is more complex.
It only took me 10 minutes to install it on two PCs.
What's my experience with pricing, setup cost, and licensing?
At this time it is only a trial. After the trial period, I am going to purchase two licenses from SentinelOne. To make comparisons too and continue investigating both products.
Which other solutions did I evaluate?
We simply want to compare in real-life conditions CrowdStrike, SentinelOne, Microsoft, and other legacy antiviruses such as McAfee, Micro, and so on.
What other advice do I have?
If you are running an enterprise business, you should definitely go with CrowdStrike, but if you are on a tight budget, you could look into SentinelOne, but CrowdStrike is the better option. If you can stretch your budget.
If you need next-generation antivirus and EDR solutions or if your budget is limited, you can consider SentinelOne, but if you can increase your budget or convince your management to increase your budget, CrowdStrike would be ideal.
I am simply checking. I am not a customer. I am not a partner. I'm a CrowdStrike partner. I am only using it for my own needs. Because people frequently inquire about the differences between other brands and CrowdStrike.
People come to me for CrowdStrike assistance. And I have to explain the key differences between the two products. And BattleKart does not accurately reflect the information. When compared to BattleKarts, the real-time experience is more valuable.
I would rate SentinelOne a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Field Technician at Sonrise Technology Solutions
The threat timeline feature gives a breakdown of the files and network connections
Pros and Cons
- "I have found the activity timeline and threat analysis to be particularly useful."
- "I would like to see something a little more sophisticated than simply being able to mark a false positive as safe or there's usually just one or two options in certain areas and they're a little rudimentary at this stage."
What is our primary use case?
We're a managed service provider, so it's MSP for our clients.
What is most valuable?
I have found the activity timeline and threat analysis to be particularly useful.
What needs improvement?
The automation of certain features could use improvement. For example, it seems common sense to me that if a threat was executed out of a task in your task scheduler that part of neutralizing the threat would be removing that task from the scheduler.
I would like to see something a little more sophisticated than simply being able to mark a false positive as safe or there's usually just one or two options in certain areas and they're a little rudimentary at this stage.
What do I think about the stability of the solution?
In terms of stability, I've seen some issues with the deployment or decommissioning not working the way it's entirely supposed to. I've seen the same thing with other managed antivirus so it's nothing I consider unusual. Occasionally I have to go and clean up an installation or an installation that didn't go off cleanly.
What do I think about the scalability of the solution?
The scale we operate at is pretty small. We've got less than 100 endpoints on this at the moment. Currently, I only have about 80 users.
Which solution did I use previously and why did I switch?
We still use our traditional antivirus packages, Vipre and Bitdefender, depending on the customer and their use case.
How was the initial setup?
The initial setup took a little bit of orientation but nothing I would consider unusual for learning a new product like this. The deployment did not take very long at all. From the time when we were introduced, got registered for all the different related sites and services it only took a couple of weeks before we could deploy without really needing to think about it. It was pretty simple.
What other advice do I have?
I would advise someone considering this solution to make sure that you leverage the features. It's particularly very useful in sites such as the threat timeline where it gives you a breakdown of the files and network connections.
Call the SOC, the Security Operations Center, with questions. They're always proactive and very helpful but do not rely on the automation to do everything for you. I had an instance where just glancing at the activity timeline, it was very obvious to me there was something traversing the customer's network. There was an infection that was at least partially taking hold and it was worming its way through their network and I would think that the Security Operations Center should see. If they're seeing multiple infections at the same site they should have the same inference happen and call us and notify us and do something about it. That required manual intervention and it would've been nice to get an earlier notice on it without manual review of activity by myself.
I would rate SentinelOne an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Detection and Response (EDR) Endpoint Protection Platform (EPP) Anti-Malware Tools Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
Microsoft Defender XDR
IBM Security QRadar
Elastic Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
HP Wolf Security
Check Point Harmony Endpoint
Trend Vision One
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between Carbon Black CB Defense, CrowdStrike, and SentinelOne?
- Which is better - SentinelOne or Darktrace?
- What do you recommend to choose when replacing Symantec EDR: SentinelOne or CrowdStirke Falcon?
- Cortex XDR by Palo Alto vs. Sentinel One
- Which solution do you prefer: CrowdStrike Falcon or SentinelOne Singularity Complete?
- Does SentinelOne have a Virtual Patching functionality?
- What is the biggest difference between EPP and EDR products?
- What is the difference between EDR and traditional antivirus?
- What is your recommendation for a 5-star EDR with low resource consumption for a financial services company?
- Which is the best EDR for a logistics company with 500-1000 employees?