We use the solution for those with access to sensitive or confidential data. The cost of the solution is prohibitive for all of our users, but we do want to make sure that those with access to critical data have higher levels of protection.
CISO at a religious institution with 501-1,000 employees
The forensics analysis feature provides substantial help in determining the extent of a problem
What is our primary use case?
How has it helped my organization?
Users who have SentinelOne are very pleased with the solution and its protection, no complaints.
What is most valuable?
The forensics analysis feature provides substantial help in determining the extent of the problem and how it affects the machines.
What needs improvement?
The SentinelOne is one of my daily consoles and I use it regularly to identify the root cause of some infections. However, when a file is flagged as suspicious it would be very helpful to have the system highlight precisely what event or characteristic of the file SentinelOne considers potentially dangerous. In this way it would help focus our investigations on the specific characteristics or actions of the file.
Buyer's Guide
SentinelOne Singularity Complete
October 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
What do I think about the stability of the solution?
We have had 100% uptime with the solution.
What do I think about the scalability of the solution?
Given the way the solution works, I see no issues at all with scalability — both in the number of users or incidents as well as the degree of sophistication of the attacks.
How are customer service and support?
Technical support has attended to our issues quickly and with a good sense of the need to communicate continually throughout an issue.
Which solution did I use previously and why did I switch?
Yes, we continue to use Kaspersky for our other users.
How was the initial setup?
The setup is very straightforward and simple. Our users who have the solution have spoken so highly about SentinelOne that other users who are not on the target list ask if they too can use the solution.
What about the implementation team?
Our in-house team implemented the solution, working with our local engineers in the different countries where we have offices.
What was our ROI?
What's my experience with pricing, setup cost, and licensing?
The pricing is rather elevated. However, the solution is the most transparent for the uses I have ever encountered as well as being normally very informative and accurate for our engineers.
Which other solutions did I evaluate?
We evaluated several other options, including Bromium, Carbon Black, CrowdStrike, Cylance, Forcepoint, Invincea, and some others.
What other advice do I have?
If you have the budget, this is a top-notch solution. We have used the solution for over a year now, and we plan to continue using the solution for our most critical users (those with access to sensitive or confidential data). Truly an excellent solution.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
System Engineer at a tech services company
It has provided overall endpoint status visibility
Pros and Cons
- "SentinelOne’s Rollback is its best feature."
- "They could add “right click>scan” where most users were trained to do so in handling flash drives."
How has it helped my organization?
Before it was a challenge for us to know who had an existing endpoint issue or who had the most attacks within the corporate network. Since SentinelOne was introduced, it has provided overall endpoint status visibility for us. Giving us the ability to easily pinpoint endpoints which had the most attacks and respond at a faster rate.
What is most valuable?
SentinelOne’s Rollback is its best feature. No solution can ever provide a 100% protection, but their rollback feature closes this gap in endpoint security giving end users a ray of hope in the event of a worst case scenario endpoint breach, especially in ransomware attacks.
What needs improvement?
They need to improve their UI and the way they show that the scanning is running on the endpoint. Sometimes users wanted to see whether their AV is working via visual context.
They could add “right click>scan” where most users were trained to do so in handling flash drives.
Also, add remote code execution via the management console, application control, device control, and all other common features found on the legacy antiviruses. This would help administrators to fully shift from legacy to Next Gen EPP without sacrificing usable features.
What do I think about the stability of the solution?
There have been a few cases where the agent cannot report to the management console, thus this requires a manual restart of the agent via a command prompt.
What do I think about the scalability of the solution?
There are no problems with scalability, I could say that the product is easily scalable, since it is not limited to a physical server.
How are customer service and technical support?
The technical support is quick and very helpful. They often response within the day or by the next business day.
Which solution did I use previously and why did I switch?
As of now, SentinelOne still serves as an augmentation for our existing AV, but some of our devices are now using it as their sole endpoint protection.
How was the initial setup?
The setup is very easy and straightforward. It is just like installing an ordinary program and it automatically reports back to the management console.
What's my experience with pricing, setup cost, and licensing?
The price for it is very competitive compared to other Next Gen EPP. You can really get a great value for it when it is integrated with EDR.
Which other solutions did I evaluate?
No, since we already had experience with other products. As of today, we have tested one of its competitor using AI, but their overall protection still cannot be compared to how SentinelOne protects your endpoint.
What other advice do I have?
They have an impressive product.
Understand how endpoint protection technologies work, since they do not rely on signature databases anymore. Also, follow deployment guidelines, such as initially deploying it in their production environment using a monitor only policy and giving the agents maturity of at least one to two weeks to allow the management console to build a solid behavior base for their environment.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
SentinelOne Singularity Complete
October 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
Account Director
The solution can search for hidden and dormant threats on encrypted traffic in your environment
Pros and Cons
- "The solution can search for hidden and dormant threats on encrypted traffic in your environment."
- "Deployment strategy for large organizations that do not use active directory (AD)."
What is most valuable?
If I am breached, they will pay the ransom on my behalf.
Cybercrime is growing in the world of technology, the defense in today’s world has no accountability. If breached, all that is said is that it is zero-day, and you still pay license fees to those vendors. The solution can search for hidden and dormant threats on encrypted traffic in your environment.
How has it helped my organization?
With automation, the time wasted on malware, like ransomware, is dealt with on a scale where everything is centralized. The IT Technician does not have to wait for a user to bring the machine to IT, as all they need is an active internet connection.
What needs improvement?
- Deployment strategy for large organizations that do not use active directory (AD).
- Windows updates have not been done on the client side, so minimum requirements stop the installation.
For how long have I used the solution?
One year.
What do I think about the stability of the solution?
None.
What do I think about the scalability of the solution?
None.
How are customer service and technical support?
Excellent, they have customized reports on threats in our environment that we do not have knowledge of.
Which solution did I use previously and why did I switch?
Yes, Sophos, I switched because SentinelOne does more things and guarantees against ransomware and can find hidden threats that other solution could not find.
How was the initial setup?
It is both straightforward and complex to install.
Machines on Windows 10 are easy and seamlessly installed.
Users machines that are not updated require updates to be done first before the solution can be installed.
What's my experience with pricing, setup cost, and licensing?
Spend money on the security for the endpoint. That is where the data lies and where hackers try an attack, not the network or firewalls.
Which other solutions did I evaluate?
Sophos, AVG, Avast, McAfee, Kaspersky, and ESET.
What other advice do I have?
Ask about accountability for hidden and dormant threats that could be in your network.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller and Platinum partner of the solution through Cyber Intelligent Systems.
Receptor is good at finding many EFC files
Pros and Cons
- "We have a preference for their receptor. It's good at finding many EFC files. EFC files could have a virus."
- "It's fine. It's correcting all the EFC files with a virus. All the achievements, maximum EFC files. Many EFC files will be flagged as a virus. Some virus databases need to be updated. The model is good at finding many EFC files. The trouble is it needs to be updated."
What is our primary use case?
We use the public cloud version.
What is most valuable?
We have a preference for their receptor. It's good at finding many EFC files. Normally, EFC files could have a virus, but we need to exclude some of them.
What needs improvement?
It corrects all of the EFC files with a virus. All the achievements, maximum EFC files. Many EFC files will be flagged as a virus. Some virus databases need to be updated. The model is good at finding many EFC files. The trouble is it needs to be updated.
From the client-side, some scanning and other features can be enabled for scanning viruses better. If they want to scan for an individual reason other than viruses, such as scanning for legal files, they haven't been able to gather that from the client-side.
Some features could be more user-friendly. For instance, setting restrictions in the explorer for what level one must be to use it is not user-friendly. It is difficult to find what we're searching for.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
Out of ten, I would give this solution 8.5 for scalability.
How are customer service and technical support?
When we need partners, they support us well. There have been no issues with that.
What other advice do I have?
It's okay. It's a better solution than other competitors.
I would rate this solution as nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Président at ARS Solutions
Reliable, scalable, but priced high
Pros and Cons
- "The most valuable feature of SentinelOne is the EDR functionality. We are protected against threats, such as ransomware."
- "SentinelOne could improve by reducing the price."
What is our primary use case?
We are using SentinelOne within our company in servers and endpoints and we have deployed it for some of our clients.
What is most valuable?
The most valuable feature of SentinelOne is the EDR functionality. We are protected against threats, such as ransomware.
What needs improvement?
SentinelOne could improve by reducing the price.
For how long have I used the solution?
I have been using SentinelOne for approximately one year.
What do I think about the stability of the solution?
The stability of SentinelOne was fine.
What do I think about the scalability of the solution?
SentinelOne is scalable.
We have approximately 300 users using this solution.
How was the initial setup?
The initial setup of SentinelOne was straightforward.
What's my experience with pricing, setup cost, and licensing?
The price of SentinelOne is on the higher side compared to other solutions, such as Symantec.
What other advice do I have?
We have one person who maintains the solution.
I rate SentinelOne a seven out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Machine learning feature enables us to identify viruses but the reporting needs improvement
Pros and Cons
- "In the past, we were not able to identify a few viruses, but now we are able to identify them because of the machine learning feature."
- "The reporting needs improvement and I would like to see a more granular level of administrative privileges."
What is our primary use case?
We use it for antivirus.
How has it helped my organization?
In the past, we were not able to identify a few viruses, but now we are able to identify them because of the machine learning feature.
What is most valuable?
The machine learning module is the most valuable feature.
What needs improvement?
The reporting needs improvement and I would like to see a more granular level of administrative privileges.
For how long have I used the solution?
One to three years.
How was the initial setup?
The initial setup was straightforward. It wasn't a long project, it took six months.
What other advice do I have?
I would rate this solution a seven out of ten.
We don't have a plan to increase the usage, it is purely based on our business requirements.
This product is nothing but different from a traditional anti-virus. We were very apprehensive to try it. Once we tried it, it gave us a good impression.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senioor Engineer of System and Security at Connex Information Technologies
Impressive features, great visibility, with affordable pricing
Pros and Cons
- "The remediation and rollback features are pretty impressive."
- "I would like to see category-based web filtering."
What is our primary use case?
We primarily use it for identifying and mitigating zero data.
What is most valuable?
The remediation and rollback features are pretty impressive.
What needs improvement?
I would like to see category-based web filtering.
For how long have I used the solution?
I have been using SentinelOne Singularity for about three years now.
What do I think about the stability of the solution?
The stability is excellent.
What do I think about the scalability of the solution?
There is high scalability currently. We have around two hundred individuals in the organization.
How are customer service and support?
Technical support is on point and very good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used Kaspersky but it lacked visibility onto zero. That was the main reason that we switched SentinelOne Singularity.
How was the initial setup?
The initial setup was very straightforward and convenient and it took a couple of minutes to deploy.
What about the implementation team?
We are certified and our engineers can do the deployment in-house.
What's my experience with pricing, setup cost, and licensing?
The pricing appears to be pretty affordable.
What other advice do I have?
I would rate SentinelOne Singularity a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
Last updated: Apr 12, 2024
Flag as inappropriateTechnical Director at Etelligence
Scalable solution with a straightforward setup that provides an enhanced level of endpoint security, but has issues with stability
Pros and Cons
- "Scalable endpoint protection solution that takes seconds to set up per device. It has a rollback feature and offers good technical support."
- "The stability of SentinelOne should be improved."
What is our primary use case?
SentinelOne is for users wanting an enhanced level of endpoint security.
What is most valuable?
What I like about SentinelOne is that it sparks your curiosity. I also like its rollback feature.
What needs improvement?
The stability of SentinelOne should be improved.
For how long have I used the solution?
I've been using SentinelOne for three years.
What do I think about the stability of the solution?
We're using SentinelOne through one of our partners, and we have had some stability issues with it due to Windows 10 features updates. It should be more stable.
What do I think about the scalability of the solution?
SentinelOne is a scalable solution.
How are customer service and support?
Technical support for SentinelOne is fine.
How was the initial setup?
The initial setup for SentinelOne is straightforward. Setting up the solution doesn't take long, e.g. on a per-device basis, it would take just 30 seconds.
What about the implementation team?
We did the implementation of this solution ourselves.
What's my experience with pricing, setup cost, and licensing?
Our customers pay for monthly for the license of SentinelOne.
What other advice do I have?
We're an MSP, so we deploy SentinelOne for customers, e.g. 70 to 80 endpoints.
We've had some stability issues with the solution, and that's definitely a concern. I'm still pushing forward with SentinelOne, because it's the only kind of option we have in this space.
In terms of recommending SentinelOne, I'd give it a six out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Endpoint Detection and Response (EDR) Endpoint Protection Platform (EPP) Anti-Malware Tools Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
Splunk Enterprise Security
Microsoft Defender for Cloud
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Microsoft Defender XDR
IBM Security QRadar
Elastic Security
Symantec Endpoint Security
Trend Micro Deep Security
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between Carbon Black CB Defense, CrowdStrike, and SentinelOne?
- Which is better - SentinelOne or Darktrace?
- What do you recommend to choose when replacing Symantec EDR: SentinelOne or CrowdStirke Falcon?
- Cortex XDR by Palo Alto vs. Sentinel One
- Which solution do you prefer: CrowdStrike Falcon or SentinelOne Singularity Complete?
- Does SentinelOne have a Virtual Patching functionality?
- What is the biggest difference between EPP and EDR products?
- What is the difference between EDR and traditional antivirus?
- What is your recommendation for a 5-star EDR with low resource consumption for a financial services company?
- Which is the best EDR for a logistics company with 500-1000 employees?