Try our new research platform with insights from 80,000+ expert users

IBM OpenPages vs SentinelOne Singularity Complete comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

IBM OpenPages
Average Rating
7.2
Reviews Sentiment
7.6
Number of Reviews
8
Ranking in other categories
GRC (7th), IT Governance (2nd)
SentinelOne Singularity Com...
Average Rating
8.6
Reviews Sentiment
7.2
Number of Reviews
200
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Anti-Malware Tools (2nd), Endpoint Detection and Response (EDR) (2nd), Extended Detection and Response (XDR) (3rd)
 

Mindshare comparison

While both are Security Software solutions, they serve different purposes. IBM OpenPages is designed for GRC and holds a mindshare of 4.5%, down 5.6% compared to last year.
SentinelOne Singularity Complete, on the other hand, focuses on Endpoint Detection and Response (EDR), holds 5.7% mindshare, up 5.6% since last year.
GRC Market Share Distribution
ProductMarket Share (%)
IBM OpenPages4.5%
RSA Archer12.8%
OneTrust GRC6.7%
Other76.0%
GRC
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
SentinelOne Singularity Complete5.7%
CrowdStrike Falcon10.3%
Microsoft Defender for Endpoint9.8%
Other74.2%
Endpoint Detection and Response (EDR)
 

Featured Reviews

Badri Anand Santhanam - PeerSpot reviewer
Enhancing enterprise risk management and reporting capabilities with insightful dashboards and automated features.
IBM OpenPages offers strong reporting capabilities with Cognos integration, providing standard tabular reports, various charts, and powerful dashboards for different lines of defense. It caters to the first line managing risks and controls, the second line of SMEs providing oversight, and the independent audit function with an internal audit management module. The solution is more intuitive and task-based, allowing better involvement of the risk function across different lines of defense. The automated features translate into reporting capabilities, and data can be easily extracted and downloaded in different formats.
Daniel Giacomelli - PeerSpot reviewer
Strengthens cross-platform threat response while supporting audit compliance and log integration
The analytics and reporting can be a bit overwhelming. I love the dashboards, but I find that I need to better understand PowerQuery—specifically when to turn it on and off and its limitations. It's similar to SharePoint in that regard. As a former SharePoint instructor, I know it like the back of my hand. The best thing about SharePoint is that it can do whatever you want; the worst part is also that it can do whatever you want. You really need to know what you want before diving in. Most people usually have a good idea of what they need. SharePoint offers a lot out of the box, but you can customize it further if you wish. However, customization often requires hiring someone, which can be risky since you never know if it will work as intended. On the other hand, PowerQuery can help bridge some of those gaps within Singularity. The challenge arises when you want to incorporate what you've done into dashboards and charts, as there are limitations. For instance, I want more clickable drill-down options that allow me to filter on specific sections of the data, but that's currently not possible. It’s not to say that improvements won’t come in the future; it's just that it feels a bit early at this stage. Additionally, I find some navigation features frustrating, like the back button in certain contexts. For example, if you open PowerQuery from a chart, it doesn't open in a new window or tab. Clicking the back button takes you all the way back to the previous state, causing you to lose whatever progress you made. However, I'm actively providing this feedback to my partner, Pro Circular, through whom we access SentinelOne. They take our input seriously, and I've been sharing my observations. They have their own views but are addressing the issues I raise. It's good to see that suggestions occasionally lead to updates and improvements.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"IBM OpenPages saves time in my work as a developer."
"The content, reporting, and workflow features stand out as the most valuable aspects."
"The ability to keep a record of internal incidents in the company, and also the monitoring of Key Indicators."
"Everything about IBM OpenPages is valuable, particularly when compared to other solutions in the market like MetricStream, from which we switched due to its feasibility, user-friendliness, and performance."
"IBM OpenPages provides time savings in recording risk management components."
"The most valuable features are the workflow engine, calculations, and security rules."
"In terms of the engines that SentinelOne uses, it has stopped various scripts from running and it's highlighted lateral movement that we weren't expecting."
"It has good visibility features and it's straightforward."
"The GUI is really easy to use."
"It has saved us from a couple of ransomware attacks already."
"The platform's ability to easily integrate with various other platforms is highly valuable."
"It recently stopped a ransomware attack at one of my clients, proving its reliability."
"The most useful feature of all is deep visibility."
"Our clients have been able to survive a ransomware attack without even knowing that they had had files encrypted and automatically rolled back - even their Point of Sale (POS) system did not miss a beat and the business continued as normal without interruption."
 

Cons

"Some self-relationships are not available in OpenPages' relationship model."
"IBM OpenPages could improve by adding more conditions to workflows, as some existing conditions might not work and can produce errors."
"It would be useful to have more out-of-the-box functionality, especially triggers and calculations."
"I believe there's room for improvement in establishing connections with external information."
"IBM OpenPages needs improvement in its UI. Currently, it is difficult to see the relationships (associations/parents) between all items unless you click on the item itself."
"IBM needs to work on pricing for organizations with around 100 users, as the licensing model is not competitive enough for SMEs."
"As a cloud-based product, there is a minimum number of licenses that need to be purchased, which is unfortunate."
"The solution can improve by adding more granular firewall capabilities."
"The endpoint firewall capability is fairly primitive and basic."
"The main issue with SentinelOne Singularity Complete was the process memory used for Linux servers, which generated a lot of tickets and incidents due to the high load of disk consumption and memory."
"The adware and pop-up blockers have room for improvement."
"I would like to have a remote desktop feature added so we can remotely access our endpoints."
"Everything is now offered as a service, so the console and the licensing model can be improved to make things easier, especially when updating new versions of the software."
"There should be more integration models with different security operations tools or soft tools."
 

Pricing and Cost Advice

Information not available
"The solution is a bit cheaper than CrowdStrike Falcon Pro and more expensive than smaller solutions. Still, it has a pretty reasonable price point, as I appreciate the flexibility SentinelOne Singularity Complete offers."
"My understanding is that we did a pretty good deal on SentinelOne. A part of that is because we were their customers very early on, and we also use their products a lot. We are interested in the new products that come out. We go to their demos, and we go to their events. We do save a lot of money. It is not cheap, but it is worth it. We spend a lot of money on a lot of things, and most of them do not do as much as SentinelOne."
"I rate Singularity Complete a seven out of ten for affordability. It's more expensive than our previous solution, but it does its job well. At the same time, there is some room for improvement. Cheaper is always better."
"The cost of Singularity Complete is similar to our previous solution but it comes with additional options such as Kubernetes integration."
"Nothing good is cheap, and SentinelOne is no exception."
"SentinelOne Singularity Complete is a fair price."
"The licensing is comparable to other solutions in the market. The pricing is competitive."
"I can pay, for my environment, between $30,000 and $40,000 a year, and that's a pretty good deal."
report
Use our free recommendation engine to learn which GRC solutions are best for your needs.
869,760 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
25%
Manufacturing Company
9%
Comms Service Provider
5%
Retailer
5%
Computer Software Company
19%
Manufacturing Company
8%
Financial Services Firm
7%
Government
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise1
By reviewers
Company SizeCount
Small Business82
Midsize Enterprise45
Large Enterprise75
 

Questions from the Community

What do you like most about IBM OpenPages?
The product’s interface is very intuitive.
What needs improvement with IBM OpenPages?
IBM OpenPages could improve by adding more conditions to workflows, as some existing conditions might not work and can produce errors. Additionally, although there are risk assessment tools, I do n...
What is your primary use case for IBM OpenPages?
I primarily use IBM OpenPages ( /products/ibm-openpages-reviews ) for compliance and audit programs.
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for organ...
 

Also Known As

OpenPages
Sentinel Labs, SentinelOne Singularity
 

Overview

 

Sample Customers

Nationwide, Process Innovation AG, OSRAM Licht AG, Dep‹sito Central de Valores (DCV), Delta Lloyd Group, Unum
Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
Find out what your peers are saying about RSA, OneTrust, Diligent and others in GRC. Updated: September 2025.
869,760 professionals have used our research since 2012.