Microsoft Defender Threat Intelligence vs SentinelOne Singularity Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender Threat Intelligence and SentinelOne Singularity Identity based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender Threat Intelligence vs. SentinelOne Singularity Identity Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its user-friendliness is its most valuable aspect.""Microsoft Defender Threat Intelligence assesses machines for vulnerabilities and gives remediations.""They have a very transparent roadmap for the product.""Microsoft collects trillions of signals from all over the world, which is incredibly valuable. It helps us identify zero-day vulnerabilities and global threats.""The product provides efficient email security for sending links and file attachments.""It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.""The tool is managed from the cloud, because of which the maintenance is very low.""The product is useful when the end user downloads malware files."

More Microsoft Defender Threat Intelligence Pros →

"The biggest value for us is getting a much better picture of what our risks are.""Having high visibility into all of our network concerns and a customizable UI are the most valuable features.""I like the detection and protection features. We don't need to do anything, and it will alert us when the mitigation is not successful. We only need to target those endpoints. Otherwise, we don't have to do anything about that.""All the features within the XDR are valuable as a whole for our organization.""The most valuable feature of SentinelOne Singularity Identity is its ability to detect based on behavior rather than just static signatures.""The AI-based detection, scanning, prevention and mitigation features are the most valuable features.""The incident and threat logs are great.""They have different levels of support. We have the highest level where they are constantly checking all the endpoints. If at any certain point, they identify that a computer has been triggered by a virus, a link, or something else, they would automatically tell us that within 15 seconds. If they notice something, they automatically send us an email saying that they noticed something in the computer, and they are going to block it."

More SentinelOne Singularity Identity Pros →

Cons
"We encounter problems connecting the product deployed on the user endpoints with the servers.""It takes time for the support team to understand the issue, and they then respond with a delay at times, which causes a lot of trouble.""There could be AI functionality included for features like reporting and dashboard preparation.""Microsoft itself is a major target for attacks and threats due to its size and popularity. That could be considered Microsoft's Achilles heel.""The price could be improved.""Microsoft Defender Threat Intelligence is evolving and needs to fix and enhance numerous issues like stability and licensing. The continuous rebranding and licensing changes are confusing.""The software is expensive.""It would be beneficial to enhance the pricing structure and make it more affordable."

More Microsoft Defender Threat Intelligence Cons →

"The resolution turnaround from SentinelOne Singularity Identity's support should be improved.""SentinelOne Singularity Identity could be more user-friendly.""The root cause of automation could be better.""The policies could be more precise, and Singularity should use more templates like alternative solutions have. Endpoint management is poor. We cannot manage individual endpoints and must rely on policies, exclusions, or block lists to apply settings to a group instead of the individual agent. If I have to make settings for one computer, I need to create a group, apply the configuration, and move the agent there. It's challenging to manage endpoints that way.""A lot of those features came from an acquisition of a different company.""The first-level support has room for improvement.""The UI can be more user-friendly.""I don't like SentinelOne's reporting tools. Their reports seem fine theoretically, but the issue is the sample size. For example, it will report that there were four incidents, and that equals 25 percent fewer incidents compared to the previous months. It would be a great improvement if I could expand the range to see reports for the last six months, but it's always one month. That would be an easy thing for them to resolve."

More SentinelOne Singularity Identity Cons →

Pricing and Cost Advice
  • "Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
  • "They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
  • "The product’s pricing is worth it."
  • "The solution can be licensed, but most users would already have it in their Office 365 license."
  • "It is an expensive product."
  • "The tool is expensive as a stand-alone solution. However, it is not cheap when you purchase it as a bundle."
  • "I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
  • "I use the product's default version, which is a free one and not the licensed version."
  • More Microsoft Defender Threat Intelligence Pricing and Cost Advice →

  • "The price is affordable."
  • "SentinelOne seemed to offer more while being priced lower than its competitors."
  • "The cost of SentinelOne Singularity Identity is better than CrowdStrike."
  • "The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
  • "Ideally, I would like SentinelOne to lower their prices a little bit."
  • "The pricing is a bit high."
  • "Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
  • "SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
  • More SentinelOne Singularity Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
    Top Answer:I would like for there to be extra confirmation that there aren't viruses. Even if the virus detection software is always running there could be hidden applications that are using the computer.
    Top Answer:We use the product for endpoint security of machines. It includes threat detection, defining compliance rules, and governance policies. It helps us with extracting reports as well.
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and… more »
    Top Answer:If a company is a Microsoft shop, it makes sense to stick with Microsoft tools. It doesn't have mature SIEM capabilities or root cause analysis. It does not have a seamless integrated log management… more »
    Ranking
    Views
    441
    Comparisons
    235
    Reviews
    22
    Average Words per Review
    383
    Rating
    8.4
    Views
    158
    Comparisons
    109
    Reviews
    14
    Average Words per Review
    1,156
    Rating
    8.6
    Comparisons
    Learn More
    Microsoft
    Video Not Available
    SentinelOne
    Video Not Available
    Overview

    Microsoft Defender Threat Intelligence is a comprehensive security solution that provides organizations with real-time insights into the latest cyber threats. Leveraging advanced machine learning and artificial intelligence capabilities, it offers proactive threat detection and response, enabling businesses to stay one step ahead of attackers. With Microsoft Defender Threat Intelligence, organizations gain access to a vast array of threat intelligence data, including indicators of compromise (IOCs), security incidents, and emerging threats. This data is collected from a wide range of sources, such as Microsoft's global sensor network, industry partners, and security researchers, ensuring comprehensive coverage and accuracy. The solution's advanced analytics and machine learning algorithms analyze this threat intelligence data in real-time, identifying patterns, trends, and anomalies that may indicate a potential security breach. By continuously monitoring the network and endpoints, Microsoft Defender Threat Intelligence can quickly detect and respond to threats, minimizing the impact of attacks and reducing the time to remediation. 

    Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting critical domain servers, service accounts, local credentials, local data, network data, and cloud data. On-agent cloaking and deception techniques slow the adversary down while providing situational awareness and halting adversarial attempts at lateral movement. Singularity Identity helps you detect and respond to identity-based attacks, providing early warning while misdirecting them away from production assets.

    Singularity Identity’s primary use case is to protect credential data and disrupt identity-based attacks. The most valuable function of Singularity Identity is its ability to misdirect attackers by providing deceptive data to identity-based recon attacks. Additionally, it can hide and deny access to locally stored credentials or identity data on Active Directory domain controllers.

    Singularity Identity also provides rapid detection and respond to identity attacks, capturing attack activity and feeding it directly to the Singularity platform’s Security DataLake for enterprise-wide analysis and response.

    By implementing Singularity Identity, organizations benefit from enhanced security, reduced credential-related risks, and improved user productivity. It detects and responds to identity-based attacks, ensuring only authorized individuals can access critical identity data. With its cloaking capabilities to hide identity stored locally on endpoints or in the identity infrastructure and it’s ability to provide decoy results to identity-based attacks, organizations can effectively secure their sensitive or privileged identities, resulting in improved overall identity security.

    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm20%
    Non Profit13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Educational Organization10%
    Government9%
    Financial Services Firm9%
    REVIEWERS
    Manufacturing Company21%
    Healthcare Company14%
    Financial Services Firm7%
    Venture Capital & Private Equity Firm7%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company16%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business48%
    Midsize Enterprise4%
    Large Enterprise48%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business20%
    Midsize Enterprise27%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise18%
    Large Enterprise56%
    Buyer's Guide
    Microsoft Defender Threat Intelligence vs. SentinelOne Singularity Identity
    March 2024
    Find out what your peers are saying about Microsoft Defender Threat Intelligence vs. SentinelOne Singularity Identity and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Microsoft Defender Threat Intelligence is ranked 15th in Advanced Threat Protection (ATP) with 24 reviews while SentinelOne Singularity Identity is ranked 12th in Advanced Threat Protection (ATP) with 14 reviews. Microsoft Defender Threat Intelligence is rated 8.4, while SentinelOne Singularity Identity is rated 8.6. The top reviewer of Microsoft Defender Threat Intelligence writes "A tool that offers endpoint protection with low maintenance costs". On the other hand, the top reviewer of SentinelOne Singularity Identity writes "It offers deep and continuous visibility into our attack surface". Microsoft Defender Threat Intelligence is most compared with Microsoft Sentinel, STAXX, Cisco Threat Grid, ThreatConnect Threat Intelligence Platform (TIP) and VirusTotal, whereas SentinelOne Singularity Identity is most compared with Microsoft Defender for Identity, Qualys VMDR, Tenable Vulnerability Management, Microsoft Defender for Office 365 and SailPoint IdentityIQ. See our Microsoft Defender Threat Intelligence vs. SentinelOne Singularity Identity report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.