We use SentinelOne Singularity Complete for network protection and response.
Manager, Information Technology at a consumer goods company with 11-50 employees
Effectively ingests and correlates data from all our security solutions
Pros and Cons
- "SentinelOne Singularity Complete stands out for its threat-hunting abilities and the agility of its agents in detecting malicious content across our gateways and endpoints."
- "SentinelOne Singularity Complete offers competitive pricing, but there's always potential for even better value."
What is our primary use case?
How has it helped my organization?
SentinelOne Singularity Complete effectively ingests and correlates data from all our security solutions, providing a unified view for better threat detection and response.
SentinelOne Singularity Complete aggressively identifies and quarantines potential threats. It effectively catches threats that other EDRs might miss. Overall, we find this level of aggressiveness acceptable for an endpoint protection solution and are satisfied with SentinelOne Singularity Complete's performance. We saw the benefits immediately.
SentinelOne Singularity Complete significantly reduces alerts by filtering out many false negatives. This allows us to identify actual threats as soon as they are categorized, separating true positives from the filtered noise. This helps us focus on the real threats, eliminating the need to sort through irrelevant alerts. The number of alerts has been reduced by 75 percent. It also helped to free up a significant amount of our time to work on other tasks.
SentinelOne Singularity Complete has significantly improved our ability to detect threats, even those previously unknown. This advanced EDR solution provides alerts for any suspicious activity, regardless of classification, allowing us to proactively assess and mitigate potential risks.
While SentinelOne Singularity Complete shows promise in reducing our organization's costs, the solution is still new to us and we haven't quantified the exact savings yet.
It improved our organization's security posture by enabling us to proactively identify and neutralize emerging cyber threats, thereby reducing overall risk in the ever-present threat landscape.
What is most valuable?
SentinelOne Singularity Complete stands out for its threat-hunting abilities and the agility of its agents in detecting malicious content across our gateways and endpoints. We're impressed by the breadth of threats covered by their constantly updated signature base, providing full protection against new cyber threats. While we're still exploring the platform's full potential, Singularity Complete's extensive capabilities, and superior coverage compared to our previous solution have already given us a significant security advantage.
What needs improvement?
SentinelOne Singularity Complete offers competitive pricing, but there's always potential for even better value.
Buyer's Guide
SentinelOne Singularity Complete
October 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
For how long have I used the solution?
I have been using SentinelOne Singularity Complete for one year.
How are customer service and support?
SentinelOne's technical support was good at assisting with onboarding through troubleshooting actions and resolving configuration problems.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
After using Symantec and Fortinet's EDR solutions, we migrated to SentinelOne Singularity Complete seeking a more comprehensive defense. SentinelOne's aggressive threat detection capabilities were a major factor in our decision.
How was the initial setup?
The initial setup was seamless thanks to the SentinelOne support team. We had three people involved with the deployment from our local team and the support engineers online.
What about the implementation team?
The SentinelOne support team helped us with the implementation in-house and it was seamless.
What's my experience with pricing, setup cost, and licensing?
The pricing for SentinelOne Singularity Complete is competitive.
Which other solutions did I evaluate?
We evaluated several endpoint detection and response solutions, including Symantec, SentinelOne, CrowdStrike, and Bitdefender. While Symantec offered a phased migration option from on-premises to cloud and maintained endpoint interoperability, its EDR and threat-hunting capabilities fell short compared to SentinelOne. SentinelOne's robustness ultimately outweighed the advantages of the other options, including CrowdStrike's strong detection capabilities but higher price point, and Bitdefender's overall offering.
What other advice do I have?
I would rate SentinelOne Singularity Complete nine out of ten.
We're in the process of consolidating our security solutions by migrating some services to the SentinelOne platform. While SentinelOne is a strong contender, we're also evaluating other tools to diversify our security posture and avoid vendor lock-in. This multi-platform approach will ensure we have the full protection needed.
As of now, no maintenance has been required for SentinelOne Singularity Complete.
SentinelOne is a strategic partner for our security operations. Their solution helps us maintain the safety of our internal systems, applications, and users. As security is a top priority, we consider them a top-tier partner in our overall operations.
I recommend SentinelOne Singularity Complete for anyone needing a robust Endpoint Detection and Response solution. However, to ensure it meets your specific needs, thoroughly evaluate its capabilities against your current operational requirements. If it aligns with your needs, consider a trial to experience SentinelOne's operation firsthand before committing to a contract.
Considering our sensitive data and security needs, we require a top-tier endpoint protection solution. SentinelOne Singularity Complete stands out as a market leader, achieving high ratings and verification from industry experts like Gartner.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 30, 2024
Flag as inappropriateIT Security Analyst at a recreational facilities/services company with 1-10 employees
Helps save costs, and ingest and correlate data across our security solutions
Pros and Cons
- "The most valuable features are threat hunting, the ability to disconnect or disable a machine's network connection in real time, and the ability to restore the connection once the issue is resolved quickly."
- "Singularity Complete needs to improve its ability to granularly select and extract the executable files that I want to run."
What is our primary use case?
We use SentinelOne Singularity Complete as our EDR to monitor our network. We incorporated SentinelOne Singularity Complete into our SIEM to mitigate threats.
We implemented it because we needed more insight into the interactions that occurred on our endpoints.
How has it helped my organization?
SentinelOne Singularity Complete's interoperability with third-party tools enables seamless data exchange and effortless information extraction or export between them.
Its ability to ingest and correlate data across our security solutions simplifies the process considerably. It's akin to pulling data into a SIEM and correlating timestamps, IP addresses, MAC addresses, and any other metric that would link the two machines.
It helps reduce alerts which is one of the things that attracted us to the solution. It has reduced the alerts by around 75 alerts per week.
Singularity Complete frees up our staff for other projects and tasks, thanks to its out-of-the-box setup and automated operation. I only need to intervene when a real threat emerges.
It helps reduce our mean time to detect and our mean time to respond.
Singularity Complete helps our organization save on costs by preventing malware from entering our machines which would result in downtime and machine repairs.
It helped reduce our organizational risk by 20 percent.
What is most valuable?
The most valuable features are threat hunting, the ability to disconnect or disable a machine's network connection in real time, and the ability to restore the connection once the issue is resolved quickly.
What needs improvement?
Singularity Complete needs to improve its ability to granularly select and extract the executable files that I want to run.
For how long have I used the solution?
I have been using SentinelOne Singularity Complete for four years.
What do I think about the stability of the solution?
I would rate the stability of SentinelOne Singularity Complete a nine out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of SentinelOne Singularity Complete an eight out of ten.
How are customer service and support?
The technical support is difficult to contact.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
In my previous company, I used VMware Carbon Black. When I changed jobs, my new company was already using SentinelOne Singularity Complete.
What was our ROI?
We've seen a positive return on investment with SentinelOne Singularity Complete. The key benefit for me was the ability to proactively prevent suspicious activity on our endpoints. As a practitioner rather than a manager, I dealt with an incident on an endpoint and was impressed by the solution's capabilities. Singularity Complete automatically contained the threat, allowing me ample time to clean the infected machine. Most importantly, it prevented the need to rebuild any other machines, even the affected ones in most cases. I often resolved issues on endpoints within an hour or two, minimizing downtime and ensuring user productivity.
What's my experience with pricing, setup cost, and licensing?
The pricing for SentinelOne Singularity Complete is competitive. SentinelOne has a better price out of the box compared to Carbon Black and CrowdStrike.
Which other solutions did I evaluate?
Carbon Black lacked the same level of back-end support as CrowdStrike Falcon Complete.
What other advice do I have?
I would rate SentinelOne Singularity Complete a nine out of ten.
SentinelOne Singularity Complete is an innovative solution that is ahead of Carbon Black and on par with CrowdStrike.
It is a high-quality mature solution that will help improve any security stack.
We are deploying it across eight locations, encompassing all departments and protecting our 500 employee endpoints.
I am an IT security analyst and I update the sensors myself.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Feb 27, 2024
Flag as inappropriateBuyer's Guide
SentinelOne Singularity Complete
October 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
Director of Cyber Security at Tidewater Mortgage Services
Helps reduce alerts and organizational risks, and has helpful support
Pros and Cons
- "The overall product quality is good."
- "Initially, when we first deployed the solution, it caused some third-party connectivity issues."
What is our primary use case?
The whole purpose of having the product is to have endpoint security and visibility with those endpoints as well. After an evaluation period, we determined the product would be a fit for our organization.
How has it helped my organization?
The security and visibility we have on all endpoints helped our organization immensely.
What is most valuable?
There's not one particular item that stands out the most besides the availability of the product itself. We're a small organization. Having the visibility and the protection that it provides helped out greatly. Plus, it fits with our requirements.
The product does not have to go across a lot of different solutions. We don't have a cloud or anything like that where we have to push it in terms of visibility. The deployment is fairly simple. In the end, the overall visibility of it is very simple and the usability has been very simple for us as well.
So far, it helped to reduce our alerts. Based on the application that we would utilize prior to this product, the alert reduction is similar. It is not 100% the same, just similar. They gave us some visibility into what was going on, which provided a 30%, if not more, alert reduction.
It helped free up staff time. Using this solution, we don't have to keep our eyes on it 100% of the time.
It reduced our mean time to detect and respond.
The product helped reduce organizational risk.
The overall product quality is good. I'd give it three and a half stars out of five. It checked all of our boxes. It met the requirements of the security we needed.
If for some reason, we were breached, it gave us the comfort of knowing that we could either automatically set the product to fix the issue or at least record it and let our team go in and resolve the issue. However, it also has the data to hunt the threat if need be. It's given us so much more than we would have expected from a product. Their dashboard is great. We log in and we get everything we need to know right out of the box on our dashboard. If we have anything that's infected it will tell us all of that information in real time. In our environment, it works without giving us any issues or slowing down our productivity in the process. The agent that runs on the system is not heavy. It's easily portable.
What needs improvement?
Initially, when we first deployed the solution, it caused some third-party connectivity issues. It would see it as an application that was not secure. However, we were able to put in a white listing, to help us operate well. We had to do that with around five applications that we ran. Once we applied those fixes, we haven't had any issues since.
I'd like them to make it easier to log in.
For how long have I used the solution?
I've been using the solution for two years.
What do I think about the stability of the solution?
I have not experienced any downtime with it. It has not crashed.
It won't run on our accounting server and we're not sure why the agent caused the conflict with this particular server. Beyond that, it's fine.
What do I think about the scalability of the solution?
We deployed the solution to about 200 endpoints.
How are customer service and support?
We've only contacted technical support for the licensing portion of the process. They were very helpful and very straightforward. Everything was right on the money. Once we made the call over the ticket, we were contacted and it was resolved while we were on the phone.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used Fortinet as well. We've used a few products and this solution does everything we've asked it to do. It was a good replacement for the free Fortinet solution and it protects against things Fortinet does not.
In the past, for some reason, we found that somehow or another, the agent was disabled, and we have not determined as to why that is just yet.
How was the initial setup?
I was involved in the solution's initial deployment.
The deployment was fairly easy. We had a product that allowed us to push the agents out there. It was time-consuming based on the fact that we didn't have full automation. The only other drawback was when it was going through and doing some form of machine learning, it would block certain applications that we had to whitelist with the system in order to get it to work. However, we deployed it in less than thirty days, and it's been running everything well since then.
Our team, comprised of four people, handled the implementation.
There isn't really any maintenance needed. All the agents update well. It is fairly automated.
What about the implementation team?
The initial onboarding was done with SentinelOne. After that, we took it from there.
What's my experience with pricing, setup cost, and licensing?
The pricing is good. It's a big factor for us. Their pricing comes in at much less than Fortinet or CrowdStrike.
Which other solutions did I evaluate?
We looked at similar products, such as CrowdStrike and other versions of Fortinet.
What other advice do I have?
I'd rate the solution an eight out of ten.
I'd advise new users to do a proof of concept. That way, you get some time with the system before you deploy it into the environment and you can iron out issues. If you have 1,000 endpoints and only 1% of the issues that we ran into, it would still be significant and you'd want to deal with them head-on to make the full deployment easier.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Product Consultant at M.Tech
The solution is stable, scalable, and easy to deploy
Pros and Cons
- "The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers manage their platform."
- "I would like to have the same features such as ransomware that are available on the cloud version of SentinelOne also made available for the on-prem version because a lot of people in our region are not ready for cloud solutions."
What is our primary use case?
I mainly focus on endpoint security. Customers often ask me about solutions to detect malware threats, and SentinelOne is one of the options I recommend. The main focus is detecting malware threats on endpoints.
What is most valuable?
The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers manage their platform.
What needs improvement?
I would like to have the same features such as ransomware that are available on the cloud version of SentinelOne also made available for the on-prem version because a lot of people in our region are not ready for cloud solutions.
For how long have I used the solution?
I have been using the solution for one year.
What do I think about the stability of the solution?
Our clients range from small, medium, to large scale and the solution is stable for all of them. I give the stability a ten out of ten.
What do I think about the scalability of the solution?
The solution is highly scalable. I give the scalability a ten out of ten.
How are customer service and support?
The technical support is very good, and quick.
How was the initial setup?
The initial SentinelOne setup is easy to set up in the environment and also easy to download the packet to install.
What's my experience with pricing, setup cost, and licensing?
We do not encounter a lot of issues with the pricing of SentinelOne. The pricing is reasonable.
The solution offers a standard licensing fee.
What other advice do I have?
I give the solution a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Associate Director at a financial services firm with 10,001+ employees
Ransomware recovery enhances security while product support needs improvement
Pros and Cons
- "The platform's ability to easily integrate with various other platforms is highly valuable."
- "The compatibility with new legacy systems should be enhanced as other EDR products support these systems, which Singularity does not."
What is our primary use case?
We use Singularity Complete for end-to-end endpoint security protection, including EDR integrated with other platforms for XDR. The ransomware rollback feature of Singularity is a key reason for its use.
It is primarily for integration with SIM to have a single pane of view, integration with web security for sharing insights, and automation of remediation tasks. Additionally, network discovery from the Singularity platform is used to identify rogue devices quickly.
How has it helped my organization?
Visibility is greatly improved with Singularity Complete as it allows visibility into endpoint devices and the processes running on them.
What is most valuable?
The most valuable feature is the ransomware recovery and rollback feature. The platform's ability to easily integrate with various other platforms is also highly valuable.
It also enables integration with other technologies, saving costs associated with having point solutions. The integrated system allows for significant automation, reducing the time and effort needed for management.
The mean time to response has reduced from hours to minutes due to integrated automation systems.
What needs improvement?
Improvement is needed in terms of product support. The compatibility with new legacy systems should be enhanced as other EDR products support these systems, which Singularity does not.
For how long have I used the solution?
I've been working with Singularity Complete for three years.
What do I think about the stability of the solution?
Singularity is a very mature product that supports most assets available in any enterprise environment. It runs seamlessly without challenges.
What do I think about the scalability of the solution?
Singularity Complete is suitable for large and mid-scale enterprises.
How are customer service and support?
Technical support could be better. I would rate it around six on a scale of one to ten.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
CrowdStrike is a competitor. Singularity is better because it supports the ransomware rollback feature.
How was the initial setup?
The setup process is simple and user-friendly.
What about the implementation team?
Initially, anyone can deploy out of the box. When tuning aligned with the environment is required, assistance from a system integrator is recommended.
What was our ROI?
Integration helps save costs by reducing the need for point solutions.
What's my experience with pricing, setup cost, and licensing?
Pricing is not pocket-friendly. It can be difficult for small-scale companies.
Which other solutions did I evaluate?
SentinelOne's main competitor in the market is CrowdStrike. However, Singularity Complete is preferred thanks to its ransomware rollback feature.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Last updated: Oct 30, 2024
Flag as inappropriateCyber Intelligence Analyst at a financial services firm with 1,001-5,000 employees
Provides a lot of visibility, and enhances our defense and the ability to respond to emerging threats
Pros and Cons
- "I really like deep visibility. Deep visibility is one of the coolest features of almost any tool that we use. The breadth of data that is collected there is valuable, and it gives us the ability to search back through literally tons of data going back a specific period of time."
- "Something we are looking forward to is the ability of the SentinelOne backend to ingest data from other sources. Now that they are moving to the Singularity data lake, we are looking forward to being able to query data that is not just collected by SentinelOne endpoint agents. We are looking forward to being able to query against all data that we are ingesting into that backend."
What is our primary use case?
We perform a relatively detailed hunt in our environment for specific IOCs and indicators. Specifically in regards to compliance organizations or regulatory organizations that release data, we need to validate that no IOCs for those specific threats exist in our environment. We can go back to a specific period of time, so we can validate that things like that do not exist. We can also correlate activity in our environment with endpoint data with a high level of efficacy.
How has it helped my organization?
I have administered lots of different AVs in my long tenure as an AV EDR administrator. This is quite honestly the first one of this type. With a tool like Singularity Marketplace, getting an integration running is just a matter of creating an API key and plugging it in. It is really cool. With the Singularity data lake that we have been learning about during this conference, it looks like it is going to be pretty painless to ingest from sources that we are already collecting from and dump them straight into SDL. We have a higher level of visibility and a better grasp of the data we are collecting. There is a reduced time to detection and high efficacy correlations.
I am an analyst, and Singularity Complete definitely makes making a determination, researching a specific threat, or trying to correlate it much quicker. Instead of spending a whole day trying to research something, I can knock it out quickly and then move on to other tasks. It makes me capable of doing a job that would typically require another person at least. There is greater job satisfaction. I do not get burnt out.
Singularity Complete has helped us bolster our defenses, so the downstream impact is reduced alerts because we are able to not only triage issues but also proactively apply defense with STAR rules and things like that. We are able to reduce alerts just because we are getting protection on the front side. There is the granularity of the data that we can query through deep visibility in particular to refine our custom STAR detections. That does help decrease the work.
Singularity Complete has absolutely reduced our organizational risk. Compared to where we came from with the traditional endpoint protection, our ability to respond to emerging threats has really matured. The level of actual attacks that we have to respond to is drastically reduced. It is hard to quantify the reduction, but there is at least a 25% to 35% reduction.
SentinelOne is a big value-add to the organization. They are continually pushing forward and innovating. They are constantly developing new things. As I am learning about new features here at the conference, I am logging into the console, and some of those features are already there. I know they waited until this conference to release that, but they are still cool to see. It feels good to work with the product and to be learning a product that is not getting stale.
What is most valuable?
I really like deep visibility. Deep visibility is one of the coolest features of almost any tool that we use. The breadth of data that is collected there is valuable, and it gives us the ability to search back through literally tons of data going back a specific period of time. We typically go back 90 days for most things, but we could go back further.
The ability to pick it up is also valuable. It is very intuitive. It does not require a lot of training. For example, we had an intern over the summer who joined us. We were able to get him up and running in the visibility very quickly without a lot of hand-holding.
What needs improvement?
Something we are looking forward to is the ability of the SentinelOne backend to ingest data from other sources. Now that they are moving to the Singularity data lake, we are looking forward to being able to query data that is not just collected by SentinelOne endpoint agents. We are looking forward to being able to query against all data that we are ingesting into that backend.
For how long have I used the solution?
I have been using this solution for between two and three years.
What do I think about the stability of the solution?
Its stability is excellent.
What do I think about the scalability of the solution?
Its scalability is excellent.
How are customer service and support?
I have dealt with a lot of support in my time, and SentinelOne's support is the most responsive one I have ever had. However, I currently have an ongoing support case, and I am struggling with getting that escalated, which colors my overall perception of it. We are getting active updates daily though, so they are engaged. Even if we have not found a fix yet, there is an active conversation or two-way communication. Overall, their support is superior to others that I have dealt with. I would rate their support a nine out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were using another solution previously. The main reason for switching was the efficacy of the product. SentinelOne was tested against several competitors when renewal time came up, and it exceeded expectations and performed better than others.
The previous product was a traditional endpoint protection. It was very signature-based. It always felt like we were behind with new types of attacks and new types of malware because we had to wait for signatures to come out and things like that. It felt like we were always trying to catch up. With SentinelOne, we feel like we are better protected from the start.
What's my experience with pricing, setup cost, and licensing?
There are cheaper options out there that I know are not as effective. I have administered several of them, not for this organization but for others. The thing I like about SentinelOne is that I know that if it raises an alert, it is worth looking at, so we are not dealing with a lot of false positives. It is rare.
Which other solutions did I evaluate?
We evaluated Cisco AMP, Microsoft Defender, and McAfee. SentinelOne exceeded expectations and outperformed all of those. We did a bake-off against those solutions and found SentinelOne to be the most effective.
What other advice do I have?
Overall, I would rate Singularity Complete a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
CTO at CyberTek MSSP
Helps to concentrate on what is needed and provide a better response to our customers
Pros and Cons
- "The overview is valuable. There are a lot of instances out there, but Singularity Complete cuts the noise down by giving us graphics and color-coding information instead of massive tech dumps. It helps us concentrate on what is actually needed versus just the noise."
- "The improvement could be in terms of reducing more noise and continuing to cut that down. AI seems to be the big thing with Purple. We are excited to get our hands on that."
What is our primary use case?
We are an MSSP.
How has it helped my organization?
First of all, it helps us with a better response to the end users. Customers are depending on us to make sure we are making the right call, and then we are leaning on SentinelOne to make sure they are giving us the right call by giving us the right tools.
Singularity Complete has absolutely helped free up our staff for other projects and tasks. The amount of time that we are spending doing work that does not keep us on target is just a waste of time. The more it reduces that noise, the better it is for us and our customers. We have been using it long enough, so it is hard to tell how much time it has saved, but we feel that we have a better solution than most of the competitors that we are dealing with.
Singularity Complete has helped reduce alerts over time. We do not have a lot of the frustrations that some of our competitors do, which is our advantage. We have been using it for so long, so we do not have much to compare it to in terms of alert reduction. We are also partners with a competitor. We had to do that for a contract, and we get a lot of false positive noise coming out of that one.
Singularity Complete has helped reduce our organizational risk, but because we have been with it for so long, it is hard to compare it to others.
Singularity Complete helps us save on costs. We continue to get more volume, reduce our costs, and reduce our waste of time, but it is hard to compare the cost savings because we have been using it for so long. We have smooth operations, and we are just keeping it going. We are enjoying all the added features.
SentinelOne is our main strategic partner when it comes to the protection of our customer's data. We have not had a bad incident, and with the reputation that SentinelOne has in the vertical we deal with, it is the gold standard. We start with that, and then we are viewed as more of a serious partner than some of the lesser products that are out there.
In terms of Singularity Complete’s interoperability with other SentinelOne solutions and other third-party tools, we are an MSSP, so we have to deal with a lot of other tools. The integrations are huge for us. It sounds nice to say this is the only solution and you have to use x tools, but it does not work in the real world, so you have to have those integrations.
What is most valuable?
The overview is valuable. There are a lot of instances out there, but Singularity Complete cuts the noise down by giving us graphics and color-coding information instead of massive tech dumps. It helps us concentrate on what is actually needed versus just the noise. There is just so much noise. It brings us the information we need to look at quickly.
What needs improvement?
The improvement could be in terms of reducing more noise and continuing to cut that down. AI seems to be the big thing with Purple. We are excited to get our hands on that.
For how long have I used the solution?
I have been using Singularity Complete since its inception. It was probably 2016.
What do I think about the stability of the solution?
Its stability is fantastic. We have no problems.
What do I think about the scalability of the solution?
We have not hit the top end. We are probably running 10,000 agents and have not seen any degradation in the portal.
How are customer service and support?
Their support is very good. We have not had anything come up against that, and our staff has learned to depend on SentinelOne, which, as management, is a little uneasy because we are operating without a net besides SentinelOne in some cases. What we are paying for it is worth it. There is this peace of mind. I would rate their support a ten out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Years ago, we were probably running four to five solutions, but then we kept comparing it with them. We were like, "This is the noise we are getting from X. Let us load SentinelOne." The noise reduced with SentinelOne. That proof of concept worked for us.
We currently have an agreement with a competitor where we have to pick up the remaining part of their contract. That is not a place where we are going to increase our expenditure, but we are waiting for that contract to come to an end. The customer knows SentinelOne, but they are tied into another solution till the end or mid of 2024. We are just waiting for that. What makes SentinelOne Singularity Complete different from others for us is the peace of mind. We know we are covered, and we feel that we are covered. Anytime we have had an incident or event, they have always been there for us. They have responded quickly, and we have not had any flashbacks or second attempts at it. Usually, we could stop it the first time, and that has worked for us in all the years we have been with SentinelOne.
How was the initial setup?
It is easier now than it was back then. We deploy it every month on somebody new. We have enjoyed that.
Just yesterday, we had a customer convert from a separate partner to us, and that migration from company to company within SentinelOne was flawless. It was just us doing the migration. We have been there for so long, so we just bring it straight across. The process is very straightforward and easy. This partner of SentinelOne was going to uninstall the agents, and I paused them and asked them to just transfer. They had never gone through that before. We took that over and moved all the agents over without any loss of coverage to the actual customer.
What about the implementation team?
For deployments, we have a staff of 40, but onboarding is a no-brainer.
What was our ROI?
We have seen an ROI. It is a very profitable investment for us. SentinelOne is very valuable, and with our price being lower than the expectations gives us a great margin.
What's my experience with pricing, setup cost, and licensing?
We have not been beaten in the market by pricing, so we have been feeling good about that. The discussions we have had over the years keep us at a very low price per unit. It can always get better, but we also know there is a cost to the backend.
What other advice do I have?
To someone who is researching Singularity Complete, I would say that you can read all the information, but the proof is in the actual work and the history that it has so far. We have got no complaints about the quality and maturity of this solution.
Make sure you are comparing it to whatever you have because that gives you comparative data. If you walk in, sometimes, you do not know you are getting the best of breed right there.
It is a ten out of ten for me, and it gives me peace of mind.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Principal Manager of Business Services at ATC Communications (Idaho)
Good automation and storytelling feature with a great GUI
Pros and Cons
- "The GUI is really easy to use."
- "We'd like to have a network map or scan to cover network security."
What is our primary use case?
In most cases, the product is used as an XDR or MDR for our customers internally as well. It is used for us to provide some customers with a light SOC service so we could also manage that solution. So as an example, if they don't have dedicated resources to look or monitor it offers that ability for them to do the monitoring for you or for some customers. That is very handy. But most of the time, we use it as an MDR XDR solution for our customers.
We mostly provide customers with MSSP services. We do not resell it as a standalone.
What is most valuable?
The ease of use and has some integrations within their marketplace. Those come in handy. The GUI is really easy to use.
The storyboarding gives you a play-by-play of how an instance or alert came to be.
Some of the automation tools are really good.
Singularity's ability to ingest and correlate across our security solutions is great. I don't see a platform that does it better. At least from an MDR standpoint. It really is a central tool to ingest that data to begin with and correlate and then it's pushed out other solutions like Splunk or other solutions.
Singularity has helped reduce alerts. The automation tools have been able to lower the number of alerts. We desensitized alerts as there are too many of them. Sentinel One has helped repair it with our team to do that. Just the ability for the automation tools to be in use has been really helpful.
Singularity has helped free up our staff for other projects. The automation tools have really helped there.
Our security team is about ten people. Two people no longer have to worry about anything. We've saved about 20% to 30% of our labor, our staff.
Singularity helped reduce our organization's mean time to detect. We're able to detect or even dive in and look for issues. We have the freedom to look and inspect. We're proactive now.
Our mean time to respond is good. It helped us fill operational procedures.
Singularity helped save costs. We've saved in terms of operational costs or even salary in terms of time-savings. We didn't save on platform to platform, yet we saved on time.
It's helped us reduce organizational risk. We're able to monitor our networks better.
They are probably the most mature product at the moment. For the price point, we're getting a good middle ground of price and value.
What needs improvement?
I would hope that they would increase their prebuilt migrations. As an example, they have one Active Directory in Azure Cloud, which is really good. If they can expand that to other pretty well-known software, some platforms, that'd be great. What they have now is good for some of the key players like Azure, Google, and Splunk. I would just like to see that being expanded.
We'd like to have a network map or scan to cover network security. That would be good to have.
For how long have I used the solution?
I've used the solution for five to six years.
What do I think about the stability of the solution?
The stability is great. I'd rate the stability nine out of ten. They are never really down. It's usually up and running.
What do I think about the scalability of the solution?
The solution is very scalable and very easy to scale.
How are customer service and support?
Every time we have an issue, we get somebody who knows the product and can talk us through it. We can resolve issues pretty quickly.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We had used Crowdstrike and Trend Micro a bit.
We first switched to Sentinel One based on an audit. It was a next-generation antivirus. There are new options on the market now. We continue to use it due to the fact that are always improving their offering and I don't see a better option on the market.
How was the initial setup?
I was part of the deployment. The initial setup is pretty straightforward.
We have three people involved in the deployment of the product.
There isn't too much maintenance. It just works.
What about the implementation team?
We did use a consultant to assist with deployments in the past. At this point, we just do it ourselves.
What's my experience with pricing, setup cost, and licensing?
The pricing is good. They are in line with the market.
Which other solutions did I evaluate?
We looked into Crowdstrike, Carbon Black, and Microsoft.
What other advice do I have?
In terms of Ranger, I've used it. I have not used it recently. I'm actually trying to get back into and play with that again.
Sentinel One is good as a strategic security partner. The platform is great and there are a lot of features. Using their managed service really does help. We can partner with them to provide that service to our customers.
I'd rate the solution ten out of ten.
I'd advise others considering the solution to get with a good MSP or MSSP. Users should try the complete version and all the features to find out about the entire system. Get the higher feature set and go down from there. I'd also advise at first new users get a good MSP to work through the initial installation process.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Endpoint Detection and Response (EDR) Endpoint Protection Platform (EPP) Anti-Malware Tools Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
Splunk Enterprise Security
Microsoft Defender for Cloud
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Microsoft Defender XDR
IBM Security QRadar
Elastic Security
Symantec Endpoint Security
Trend Micro Deep Security
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between Carbon Black CB Defense, CrowdStrike, and SentinelOne?
- Which is better - SentinelOne or Darktrace?
- What do you recommend to choose when replacing Symantec EDR: SentinelOne or CrowdStirke Falcon?
- Cortex XDR by Palo Alto vs. Sentinel One
- Which solution do you prefer: CrowdStrike Falcon or SentinelOne Singularity Complete?
- Does SentinelOne have a Virtual Patching functionality?
- What is the biggest difference between EPP and EDR products?
- What is the difference between EDR and traditional antivirus?
- What is your recommendation for a 5-star EDR with low resource consumption for a financial services company?
- Which is the best EDR for a logistics company with 500-1000 employees?