SentinelOne Singularity Complete vs SentinelOne Singularity Hologram comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
SentinelOne Singularity Com...
Average Rating
8.8
Number of Reviews
179
Ranking in other categories
Endpoint Protection Platform (EPP) (2nd), Anti-Malware Tools (2nd), Endpoint Detection and Response (EDR) (2nd), Extended Detection and Response (XDR) (2nd)
SentinelOne Singularity Hol...
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
Advanced Threat Protection (ATP) (34th), Threat Deception Platforms (2nd)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of SentinelOne Singularity Complete is 7.5%, down from 12.5% compared to the previous year. The mindshare of SentinelOne Singularity Hologram is 0.0%, down from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
4.6%
Anti-Malware Tools
11.4%
Advanced Threat Protection (ATP)
1.5%
Threat Deception Platforms
50.0%
 

Q&A Highlights

PK
Aug 18, 2023
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
Sumit Saxena. - PeerSpot reviewer
Oct 6, 2023
Great threat detection and prevention capabilities, but needs to support more common development languages
SentinelOne Singularity Complete has helped us consolidate our security solutions. We can create use cases and workflows in SentinelOne, and analyze alerts and logs. We can also create custom policies based on our needs. For example, we can create workflows for post situations, or detect specific types of attacks, such as persistence or defense evasion techniques. We can use these techniques to create our own custom use cases, which can then be deployed in production to detect these types of threats. After deploying SentinelOne Singularity Complete, we were confident we would not face any endpoint security threats. SentinelOne was able to block the type of events that were a true positive. Sometimes, we have also received false positives, but SentinelOne should detect this activity. So, that was the expectation, and SentinelOne has met it. This is very helpful. SentinelOne Singularity Complete met our business needs and requirements. It was easy to deploy and manage as an administrator, and we can manage the console without having to constantly connect to the user or machine. We can do many things from the console alone, such as taking remote sessions, uninstalling any other solutions or products, and performing cleanup activities. This has been very helpful. We saw these benefits within one month of deploying Singularity Complete. SentinelOne Singularity Complete helped reduce the number of false positive alerts we were receiving with our previous solution. SentinelOne Singularity Complete has helped us save three hours per day of our staff's time. The single console makes it easy to manage compliance, including health check reports and the applications we are managing. We were able to identify and remediate malicious files through the console, without having to resolve the issue directly with users or other teams. This is a significant improvement. SentinelOne Singularity Complete has helped reduce our MTTD and our MTTR. SentinelOne Singularity Complete has helped reduce our organizational costs by eliminating the need for other endpoint security solutions. It is a cost-effective solution that provides comprehensive protection. It has reduced our organizational risk by 90 percent.
Graham Peck - PeerSpot reviewer
Jun 12, 2024
Lockdown devices and ports on endpoints so that you can stop propagation of any virus if it's detected but performance utilization can be better
It's scalable in the form of it now covers mobile devices as well as a number of other different types of devices, not just Windows. Also, there's no limit as to how many devices you can install it on. We plan to expand the number of devices/users as we get more people onboard or upgrade to more mobile devices; we will then increase the number of licenses for mobile devices. We've got 450 licenses, but we've got about 375 devices and users currently. I would rate the scalability a ten out of ten. There's not a product yet that I've found that I can't put it on, especially now that they've got the new release, which was the mobile agents.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Impressive detection capabilities"
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The solution was relatively easy to deploy."
"Ability to get forensics details and also memory exfiltration."
"The price is low and quite competitive with others."
"The setup is pretty simple."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Tracking down which devices don't currently have SentinelOne on them is the most valuable feature of the product."
"SentinelOne is preferred because of its great features and nominal cost."
"For me, the most valuable feature is the Deep Visibility. It gives you the ability to search all actions that were taken on a specific machine, like writing register keys, executing software, opening, reading, and writing files. All that stuff is available from the SentinelOne console. I'm able to see which software is permanent on a machine, and how that happened, whether by registry keys or writing it to a special folder on the machine."
"It has helped to reduce our organizational risks."
"The tool's most valuable feature is Vigilance Respond Pro monitoring. You don't have to have a dedicated SOC and worry about staffing."
"SentinelOne Singularity has hundreds of features. The most valuable feature of the solution is the ease of use and threat control."
"Our organizational risk has been reduced."
"The best feature of SentinelOne Singularity Complete is that you don't need to configure a lot with it because it provides an unmatched layer of protection out of the box."
"The automated response capability in SentinelOne enhances security operations. It means I don't have to worry about having too many security people watching it because you can automate a lot of the tasks."
 

Cons

"Detections could be improved."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"We find the solution to be a bit expensive."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The SIEM could be improved."
"Intelligence aspects need improvement"
"I haven't seen the use of AI in the solution."
"I rate Singularity Cloud Workload Security's stability a four out of ten."
"One of the areas which would benefit from being improved is the policies. There are still software programs where we need to manually program in the policies to tell the system, "This program is legitimate." Some level of AI-based automation in creating those policies would go a long way in improving the amount of time it takes to deploy the system."
"I would have liked the dashboard to be more user-friendly."
"I'd like to see us be able to take action on one platform for items such as security variation, security orchestration, automation, and response (SOAR)."
"There is not much focus on the on-premise solution as the license cap is so huge for small and medium-sized institutions."
"SentinelOne needs to provide more documentation for administrators and analytics."
"There are features that I would like them to add. They have little to do with endpoint protection, but if they could add encryption and DLP on, it would make it even better."
"It would help if they could get all the relevant threat information, the related events, in one place. Currently, we need to go to a number of places and do research. If they could have it all in one place, that would help investigations."
"The performance utilization on the device that it's monitoring. This aspect needs improvement."
 

Pricing and Cost Advice

"I would rate the solution's pricing an eight out of ten."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"Offered at a high price"
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The pricing is typical for enterprises and fairly priced."
"The pricing is good."
"We got a good deal on licensing, so it is in the competitive range."
"The solution is not expensive."
"Spend money on the security for the endpoint."
"SentinelOne is more affordable than some competing products, and it's not overly expensive for what you're getting."
"The price for it is very competitive compared to other Next Gen EPP."
"For our use case, the solution is affordable. There are not any hidden fees."
"Its cost is yearly. It is not much costlier than other leading products available in the market. I would rate it a four out of five in terms of pricing."
"I believe that the current pricing and licensing structure is fair."
"SentinelOne Singularity Complete is a fair price."
"The price of Singularity Complete compared to some of its competitors is competitive."
"I would rate the pricing a three out of ten; one is very expensive, and ten is an absolutely cheap product."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Manufacturing Company
7%
Financial Services Firm
6%
Government
6%
Computer Software Company
20%
Financial Services Firm
14%
Manufacturing Company
11%
Retailer
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about SentinelOne?
The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers m...
Does SentinelOne have a Virtual Patching functionality?
Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive s...
 

Also Known As

enSilo, FortiEDR
Sentinel Labs, SentinelOne Singularity
Attivo Networks
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
NSS Labs., Fierce IT security, FireEye
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: June 2024.
787,779 professionals have used our research since 2012.