SentinelOne Singularity Complete vs Trellix ESM comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
SentinelOne Singularity Com...
Average Rating
8.8
Number of Reviews
179
Ranking in other categories
Endpoint Protection Platform (EPP) (2nd), Anti-Malware Tools (2nd), Endpoint Detection and Response (EDR) (2nd), Extended Detection and Response (XDR) (2nd)
Trellix ESM
Average Rating
7.4
Number of Reviews
34
Ranking in other categories
Security Information and Event Management (SIEM) (18th)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of SentinelOne Singularity Complete is 7.5%, down from 12.5% compared to the previous year. The mindshare of Trellix ESM is 0.1%, down from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
4.6%
Anti-Malware Tools
11.4%
Security Information and Event Management (SIEM)
0.9%
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
Prateek Parashar. - PeerSpot reviewer
Feb 19, 2024
Helps consolidate security solutions, reduce alerts, and free up staff time
SentinelOne Singularity Complete boasts good interoperability. It has helped consolidate some of our security solutions. While the number of security alerts we receive has been successfully reduced, it has occasionally missed some threats. To address this, we have implemented Microsoft Defender alongside SentinelOne for additional protection. This layered approach has identified several malware incidents that SentinelOne, due to its limitations at the kernel level, did not detect. SentinelOne Singularity Complete has to an extent helped free up our staff time to focus on other tasks. In conjunction with Defender and Automox 60 to 70% of time has been saved. Our mean time to detect has been successfully reduced by 70%. SentinelOne Singularity Complete has reduced our mean time to respond to threats it detects by providing informative feedback from malware reviews. Our costs have been reduced because we use it daily. SentinelOne Singularity Complete has reduced our organization's risk by 80%.
Daniel Durian - PeerSpot reviewer
Dec 6, 2022
Provides visibility of all the traffic within the company infrastructure
The primary use case of the solution is central log management for the company. It allows us to see all the traffic coming in and going out to and from the internet. It provides various views from the firewall and web application firewall and event logs from the endpoint. The command view will tell…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product detects and blocks threats and is more proactive than firewalls."
"Impressive detection capabilities"
"NGAV and EDR features are outstanding."
"The stability is very good."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"I find the application inventory feature to be extremely useful."
"The most valuable feature of this solution is the user-friendly interface."
"The tool has helped us streamline and centralize things with a single solution. We are a small organization with a handful of people managing multiple sites. It is a simple tool with an easy-to-use UI. The product has an intuitive and up-to-date GUI."
"The solution is powerful because we just have to update the agent by using the console, which is simple to do. I just select the endpoints and click "Update" on the console. That is it, because it is very easy to use."
"Offers good protection against ransomware."
"The deep visibility and the ability to perform security investigations and assess our endpoint security posture are the most valuable features."
"The most valuable feature is that it just unintrusively works in the background to carry out the protection."
"The best feature of SentinelOne Singularity Complete is that you don't need to configure a lot with it because it provides an unmatched layer of protection out of the box."
"It is easy to use and deploy. It comes with user-friendly manuals."
"It has good technical support, which is available around the clock. You can call up anytime and get whatever you want. My queues are resolved."
"Compared to other solutions, the user interface is good."
"This solution integrates easily and very well with other technologies."
"It is user-friendly. The notification part of McAfee ESM is very easy."
"The most valuable features of McAfee ESM are intrusion detection, malware protection, and the device controller."
"I rate the tool's deployment an eight out of ten. The deployment is completed in two days."
"The most valuable feature is the capability to correlate different events from different platforms that we feed into it."
 

Cons

"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"Cannot be used on mobile devices with a secure connection."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The solution should address emerging threats like SQL injection."
"The SIEM could be improved."
"They can just continue adding more integrations with these big brands and software security products."
"SentinelOne's customer service has room for improvement."
"The improvement could be in terms of reducing more noise and continuing to cut that down. AI seems to be the big thing with Purple. We are excited to get our hands on that."
"The UI appears to be flat, and I wish to have the ability to customize it with features and buttons that are tailored to our needs."
"I rate Singularity Complete a seven out of ten for affordability. It's more expensive than our previous solution, but it does its job well. At the same time, there is some room for improvement. Cheaper is always better."
"The agent update is not the most intuitive process, but I understand why they do it. We have a pretty vertical 64-bit environment for Windows. That is pretty much all we have, but we get alerts for things like the new Linux endpoint or things that do not apply to us. That is probably the only thing that I do not like. There may be some way to turn that off so that I do not get endpoint update alerts from platforms that are not applicable to our system, enterprise, or network."
"I've had some issues with the specific agents, however, we are moving off of that particular OS that we were having issues with. Other than that, it's been a pretty solid tool."
"Deployment strategy for large organizations that do not use active directory (AD)."
"Product-wise, adding accounts on a single data source by batch would be a really great help."
"We cannot add new data sources to the most recent version."
"Customized reports and alerting functionality could be included in the dashboard."
"The solution needs to improve case management. The UI is confusing."
"There's no software support from McAfee."
"Product currently requires Flash."
"I would like to see fingerprint recognition included in the next release of this solution."
"There are always multiple bugs in the product. For example, the console page was hanging multiple times. Afterwards, they released multiple upgrades for the same, multiple patches from McAfee."
 

Pricing and Cost Advice

"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The pricing is good."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's not cheap, but it's not expensive either."
"Offered at a high price"
"We got a good deal on licensing, so it is in the competitive range."
"It is expensive and I would rate it 8 on the scale."
"The licensing is comparable to other solutions in the market. The pricing is competitive."
"SentinelOne Singularity Complete's pricing is affordable."
"SentinelOne Singularity Complete is a fair price."
"Its price is per endpoint per year. One of the features of its licensing is that it is a multi-tenanted solution. From an MSSP point of view, if I want to have several different virtual clouds of customers, it is supported natively, which is not the case with, for example, Microsoft Defender. Another nice thing about it is that you can buy one license if you want to. Some vendors insist that you buy 50 or 100, whereas here, you can just buy one."
"The pricing appears to be pretty affordable."
"It is not sold as a consumer product. It is only sold based on the number of licenses. So, as an MSP, you're probably going to pay about three and a half dollars per license, per month to have SentinelOne."
"The licensing is convenient, straightforward, and very clear."
"The pricing is comparable with other vendors but some customers find it a bit costly."
"We renew our license annually."
"The pricing is good, and they are competitive compared to providers such as RSA and IBM QRadar."
"The product is slightly expensive."
"The price of McAfee ESM is higher than some of the other solutions. There are additional features that can be added at an additional fee."
"We pay for our licensing fees on a yearly basis, and there are no costs in addition to the standard licensing fees."
"The cost is dependent on the customer's environment and requirements."
"The pricing is fair."
"You should buy the distributed option instead of the all-in-one for environments with more than 1000 end points."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Manufacturing Company
7%
Financial Services Firm
6%
Government
6%
Educational Organization
72%
Computer Software Company
5%
Financial Services Firm
4%
Government
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about SentinelOne?
The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers m...
What do you like most about McAfee ESM?
The solution's technical support is great.
What is your experience regarding pricing and costs for McAfee ESM?
The product is slightly expensive. They offer some discount on the purchase of a certain number of nodes. They should...
What needs improvement with McAfee ESM?
The integration capabilities of Trellix ESM with SaaS solutions are an area of concern where improvements are needed....
 

Also Known As

enSilo, FortiEDR
Sentinel Labs, SentinelOne Singularity
McAfee ESM, NitroSecurity, McAfee Enterprise Security Manager
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
San Francisco Police Credit Union, Wªstenrot Gruppe, Volusion, California Department of Corrections & Rehabilitation, Government of New Brunswick, State of Colorado, Macquarie Telecom, Texas Tech University Health Sciences Center, Cologne Bonn Airport
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: June 2024.
787,817 professionals have used our research since 2012.