ESET Inspect vs SentinelOne Singularity Complete comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
ESET Inspect
Ranking in Endpoint Detection and Response (EDR)
53rd
Average Rating
7.6
Number of Reviews
6
Ranking in other categories
No ranking in other categories
SentinelOne Singularity Com...
Ranking in Endpoint Detection and Response (EDR)
2nd
Average Rating
8.8
Number of Reviews
179
Ranking in other categories
Endpoint Protection Platform (EPP) (2nd), Anti-Malware Tools (2nd), Extended Detection and Response (XDR) (2nd)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of ESET Inspect is 1.2%, up from 0.3% compared to the previous year. The mindshare of SentinelOne Singularity Complete is 7.5%, down from 12.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
No other categories found
Endpoint Protection Platform (EPP)
4.6%
Anti-Malware Tools
11.4%
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
RS
Mar 21, 2023
High consumption of resources and stability concerns, but user-friendly interface
One of our previous clients was utilizing a different EDR solution and was unable to fully comprehend the incident's flowchart. They were uncertain about the origin and the affected areas of the incident, and they could not determine which executable was capable of fixing the damage. As a result, we conducted a proof of concept test to demonstrate the effectiveness of ESET Enterprise Inspector. This test was invaluable in showcasing the flowchart of the incident and the specific executable required to resolve the issue. Subsequently, when the malware propagated to new devices, we were able to capture and document all the incidents in one centralized location.
FirasAbu Ayyash - PeerSpot reviewer
Apr 16, 2024
Interoperable with the ability to ingest and correlate across security solutions
The XDR is very useful. The agent that collects data from servers is pretty effective. The interoperability with other SentinelOne solutions or third-party solutions is quite helpful. Our impressions of the solution's ability to ingest and correlate across our security solutions is perfect. We're satisfied with its capabilities in this regard. It's helped us consolidate our security solutions a bit. The Ranger functionality helps provide visibility. We're provided with security mapping for applications and can see end-to-end traffic. We also don't need to add agents or hardware or make network changes. It's easy to use. The Ranger functionality 10% helps prevent vulnerable devices from becoming compromised. It's reduced our alerts by about 80%. We have been able to free up staff time as it's not that time-consuming. It's helped us reduce our mean time to detect as we can now see issues in real time. It's also helped with our mean time to respond. We've been able to reduce organizational risk by 70% using this solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the analysis, because of the beta structure."
"Impressive detection capabilities"
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"Fortinet is very user-friendly for customers."
"Ability to get forensics details and also memory exfiltration."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The stability is very good."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"The rules are the best and most useful features."
"I find the multilayered endpoint security the most valuable feature."
"ESET Enterprise Inspector's most valuable feature is EDR."
"ESET Enterprise Inspector's greatest asset lies in its user-friendly interface, which allows for easy navigation and thorough analysis of incidents."
"Rules are the most valuable feature of ESET Inspect. They are created through XML language, and they track and filter events from endpoints. If the event matches the rule, the rule is triggered. Exceptions are the second most valuable feature because it gives you the power to filter false positives in large numbers. The third most valuable feature is the Learning mode that facilitates making exceptions for known processes with a good reputation."
"Scalability-wise, it is a very good solution."
"The solution has helped reduce our alerts."
"The deep visibility and the ability to perform security investigations and assess our endpoint security posture are the most valuable features."
"Singularity's threat-hunting platform is user-friendly, and I like the built-in remote access feature."
"SentinelOne has improved the overall security posture of the firm without creating a lot of hassle for our end users. Everything is a bit more secure. We think Singularity Complete has helped us reduce our organizational risks."
"It's quite scalable."
"SentinelOne is the next-generation EDR solution."
"I have been a Mac guy for twenty years, and the feature parity and the capabilities of a Macintosh agent are unparalleled in the industry. It is the first anti-malware and antivirus that does not make you feel that you bought the wrong processor. It is really good and lightweight."
"I was extremely happy with their technical staff. The solution's tech support is top-notch. They have some really good engineers on their team."
 

Cons

"The SIEM could be improved."
"The solution should address emerging threats like SQL injection."
"The only minor concern is occasional interference with desired programs."
"Making the portal mobile friendly would be helpful when I am out of office."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"We find the solution to be a bit expensive."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The platform's price could be better."
"Every vendor is working on making the job of SOC analysts easier, with fewer false positives and more precise detections. ESET uses LiveGrid technology that provides feedback on the reputation of files and operations. It's hard to eliminate all of the false positives, but hopefully, we'll see some improvement with the advances in AI."
"The solution could improve the consumption of resources. The RAM and CPU usage increases during usage which can cause issues. We have three separate services and it would be beneficial if all were executed from one agent limiting the over usage of system resources."
"The product is complex to configure, and there are too many errors that are not errors, making it an area that can be considered for improvement."
"It may be difficult for a first-time customer to understand all of the functions that are available to him."
"It is not a stable product. We were disappointed in the stability of this product in comparison to McAffee."
"We often experience interruptions to our investigations in SentinelOne Singularity Complete."
"In terms of improvement, I would like to see better alerting to let us know if there is anything wrong with SentinelOne working on the endpoint of the computer."
"Singularity Complete's process stream has room for improvement."
"There aren't enough reporting capabilities for decision-makers."
"The learning curve was a little steep."
"I would like to see category-based web filtering."
"Native integration with the mobile console is an area that can be improved."
"We'd like to have a network map or scan to cover network security."
 

Pricing and Cost Advice

"The pricing is typical for enterprises and fairly priced."
"The solution is not expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"Fortinet FortiEDR has a yearly subscription."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"Offered at a high price"
"There are no issues with the pricing."
"The pricing is good."
"I feel it is a very expensive product."
"This is true in the case of licensing, we do not have the most expensive products, and we don't have the cheapest product, it's somewhere in the middle. Perhaps a little higher from the middle, but we are known for what we provide to our customers, and they are pleased."
"The pricing and licensing are the big issue now, in my opinion. If the price was less than other companies, or a one-time charge for service was available, I think there would be more users of this solution."
"The platform is expensive; it could be cheaper."
"SentinelOne Singularity Complete is cheaper than CrowdStrike but more expensive than any traditional anti-virus solution."
"The one I use is $6 a month per device. Some are $4 and there are some that are more than that."
"SentinelOne Singularity Complete is reasonably priced."
"It is not sold as a consumer product. It is only sold based on the number of licenses. So, as an MSP, you're probably going to pay about three and a half dollars per license, per month to have SentinelOne."
"The price is fair for what we are getting."
"Its cost is yearly. It is not much costlier than other leading products available in the market. I would rate it a four out of five in terms of pricing."
"The licensing is convenient, straightforward, and very clear."
"The pricing model is simple."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
24%
Manufacturing Company
9%
Construction Company
8%
Financial Services Firm
6%
Computer Software Company
18%
Manufacturing Company
7%
Financial Services Firm
6%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about ESET Enterprise Inspector?
ESET Enterprise Inspector's most valuable feature is EDR.
What is your experience regarding pricing and costs for ESET Enterprise Inspector?
The platform is expensive; it could be cheaper. However, it is an essential part of our network's security.
What is your primary use case for ESET Enterprise Inspector?
We are using ESET Enterprise Inspector for security. The solution can be deployed on the cloud and on-premise. One of...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about SentinelOne?
The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers m...
 

Also Known As

enSilo, FortiEDR
ESET Enterprise Inspector
Sentinel Labs, SentinelOne Singularity
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Mitsubishi Motors, Allianz Suisse, Cannon, T-Mobile
Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
Find out what your peers are saying about ESET Inspect vs. SentinelOne Singularity Complete and other solutions. Updated: May 2024.
789,135 professionals have used our research since 2012.