ESET Cloud Apps Protection vs SentinelOne Singularity Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Cloud Apps Protection and SentinelOne Singularity Identity based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ESET Cloud Apps Protection vs. SentinelOne Singularity Identity Report (Updated: May 2024).
770,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We are close to having 99% or 98% detection.""The most valuable features are the precision of detection and the level of customization of the policy."

More ESET Cloud Apps Protection Pros →

"Having high visibility into all of our network concerns and a customizable UI are the most valuable features.""The threat detection capability is the most valuable feature.""The biggest value for us is getting a much better picture of what our risks are.""The incident and threat logs are great.""The most valuable feature of SentinelOne Singularity Identity is its ability to detect based on behavior rather than just static signatures.""They have different levels of support. We have the highest level where they are constantly checking all the endpoints. If at any certain point, they identify that a computer has been triggered by a virus, a link, or something else, they would automatically tell us that within 15 seconds. If they notice something, they automatically send us an email saying that they noticed something in the computer, and they are going to block it.""Behind the scenes, SentinelOne has real people who evaluate problems and mark them as false positives. That's what I find most helpful.""The AI-based detection, scanning, prevention and mitigation features are the most valuable features."

More SentinelOne Singularity Identity Pros →

Cons
"The specific domain file for Apache needs to be well-defined.""It's not easy for an admin to check and decide if the email is good or not."

More ESET Cloud Apps Protection Cons →

"The policies could be more precise, and Singularity should use more templates like alternative solutions have. Endpoint management is poor. We cannot manage individual endpoints and must rely on policies, exclusions, or block lists to apply settings to a group instead of the individual agent. If I have to make settings for one computer, I need to create a group, apply the configuration, and move the agent there. It's challenging to manage endpoints that way.""The UI can be more user-friendly.""The primary reason for this discontent is that we frequently encounter performance issues with our servers.""Our company has different locations, such as Sunbury, Oklahoma, and Alabama. I have my devices by location, and I have not found a way to choose all the endpoints and then push the update automatically. I have been doing it one by one.""Sometimes I get kicked out of the console. I don't know why.""SentinelOne Singularity Identity could be more user-friendly.""The solution's query resolution time could be reduced further, and a faster resolution could be provided.""Our engineers are dealing with issues to add exclusions to the antivirus for custom applications."

More SentinelOne Singularity Identity Cons →

Pricing and Cost Advice
  • "The solution provides affordable pricing for medium sized industries."
  • More ESET Cloud Apps Protection Pricing and Cost Advice →

  • "The price is affordable."
  • "SentinelOne seemed to offer more while being priced lower than its competitors."
  • "The cost of SentinelOne Singularity Identity is better than CrowdStrike."
  • "The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
  • "Ideally, I would like SentinelOne to lower their prices a little bit."
  • "The pricing is a bit high."
  • "Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
  • "SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
  • More SentinelOne Singularity Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    770,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable features are the precision of detection and the level of customization of the policy.
    Top Answer:The solution provides affordable pricing for medium sized industries.
    Top Answer:The specific domain file for Apache needs to be well-defined.
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and… more »
    Top Answer:If a company is a Microsoft shop, it makes sense to stick with Microsoft tools. It doesn't have mature SIEM capabilities or root cause analysis. It does not have a seamless integrated log management… more »
    Ranking
    27th
    Views
    45
    Comparisons
    29
    Reviews
    2
    Average Words per Review
    507
    Rating
    9.5
    9th
    Views
    220
    Comparisons
    154
    Reviews
    14
    Average Words per Review
    1,156
    Rating
    8.6
    Comparisons
    Also Known As
    ESET Mail Security
    Learn More
    SentinelOne
    Video Not Available
    Overview

    ESET PROTECT Complete offers a complete multilayered protection for endpoints, cloud applications & email, the #1 threat vector.

    ESET PROTECT Complete is the ultimate cybersecurity solution that offers top-tier endpoint protection against ransomware and zero-day threats, backed by robust data security measures. It employs a sophisticated multilayered approach that combines multiple cutting-edge technologies to strike the perfect balance between performance optimization, threat detection, and minimizing false positives. With automated malware removal and mediation, it ensures uninterrupted business operations by providing advanced protection for data across general servers, network file storage including OneDrive, and multi-purpose servers. This comprehensive package also features powerful native encryption, enhancing data security to meet stringent compliance regulations.

    Furthermore, ESET PROTECT Complete offers proactive cloud-based threat defense, particularly against emerging threat types like ransomware, and safeguards Microsoft 365 applications from malware, spam, and phishing attacks via an intuitive cloud management console. With additional layers of security covering spam, phishing, malware, and threats from outdated systems and applications, this solution includes automated scanning, patching, and customizable policies for organizations. It empowers organizations to fortify their defenses and maintain a secure environment, offering centralized management and a comprehensive range of protective measures for businesses of all sizes. ESET PROTECT Complete is your all-encompassing cybersecurity solution for a safe and resilient digital landscape.

    Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting critical domain servers, service accounts, local credentials, local data, network data, and cloud data. On-agent cloaking and deception techniques slow the adversary down while providing situational awareness and halting adversarial attempts at lateral movement. Singularity Identity helps you detect and respond to identity-based attacks, providing early warning while misdirecting them away from production assets.

    Singularity Identity’s primary use case is to protect credential data and disrupt identity-based attacks. The most valuable function of Singularity Identity is its ability to misdirect attackers by providing deceptive data to identity-based recon attacks. Additionally, it can hide and deny access to locally stored credentials or identity data on Active Directory domain controllers.

    Singularity Identity also provides rapid detection and respond to identity attacks, capturing attack activity and feeding it directly to the Singularity platform’s Security DataLake for enterprise-wide analysis and response.

    By implementing Singularity Identity, organizations benefit from enhanced security, reduced credential-related risks, and improved user productivity. It detects and responds to identity-based attacks, ensuring only authorized individuals can access critical identity data. With its cloaking capabilities to hide identity stored locally on endpoints or in the identity infrastructure and it’s ability to provide decoy results to identity-based attacks, organizations can effectively secure their sensitive or privileged identities, resulting in improved overall identity security.

    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Real Estate/Law Firm10%
    Media Company6%
    Energy/Utilities Company6%
    REVIEWERS
    Manufacturing Company21%
    Healthcare Company14%
    Retailer7%
    Logistics Company7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Manufacturing Company9%
    Government8%
    Company Size
    VISITORS READING REVIEWS
    Small Business44%
    Midsize Enterprise17%
    Large Enterprise39%
    REVIEWERS
    Small Business20%
    Midsize Enterprise27%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise19%
    Large Enterprise57%
    Buyer's Guide
    ESET Cloud Apps Protection vs. SentinelOne Singularity Identity
    May 2024
    Find out what your peers are saying about ESET Cloud Apps Protection vs. SentinelOne Singularity Identity and other solutions. Updated: May 2024.
    770,924 professionals have used our research since 2012.

    ESET Cloud Apps Protection is ranked 27th in Vulnerability Management with 2 reviews while SentinelOne Singularity Identity is ranked 9th in Vulnerability Management with 14 reviews. ESET Cloud Apps Protection is rated 9.6, while SentinelOne Singularity Identity is rated 8.6. The top reviewer of ESET Cloud Apps Protection writes "Great protection, good privacy, and helpful support". On the other hand, the top reviewer of SentinelOne Singularity Identity writes "It offers deep and continuous visibility into our attack surface". ESET Cloud Apps Protection is most compared with Fortinet FortiMail, Microsoft Exchange Online Protection (EOP) and Perception Point Advanced Email Security, whereas SentinelOne Singularity Identity is most compared with Microsoft Defender for Identity, Qualys VMDR, Tenable Vulnerability Management, Microsoft Defender for Office 365 and SailPoint IdentityIQ. See our ESET Cloud Apps Protection vs. SentinelOne Singularity Identity report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.