Microsoft Defender Vulnerability Management vs SentinelOne Singularity Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender Vulnerability Management and SentinelOne Singularity Identity based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
770,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution helps identify threats and vulnerabilities.""The product's stability is very high...The scalability of the product is amazing.""One valuable feature is the Microsoft Security Scorecard.""The product’s most valuable features are compliance, recommendations, and inventories.""The solution is up-to-date and helps prevent zero-day attacks."

More Microsoft Defender Vulnerability Management Pros →

"SentinelOne Singularity Identity is very lightweight as an agent or software.""I like the detection and protection features. We don't need to do anything, and it will alert us when the mitigation is not successful. We only need to target those endpoints. Otherwise, we don't have to do anything about that.""The threat detection capability is the most valuable feature.""The XDR capabilities are very good.""One of the top things we're interested in is cloud protection.""The most valuable feature of SentinelOne Singularity Identity is its ability to detect based on behavior rather than just static signatures.""The biggest value for us is getting a much better picture of what our risks are.""Having high visibility into all of our network concerns and a customizable UI are the most valuable features."

More SentinelOne Singularity Identity Pros →

Cons
"The general support could be improved.""The setup phase of the product is not that easy and needs a person to have a certain level of expertise.""Integration can be improved.""The technical support takes too much time to resolve tickets.""It is challenging to extract and customize reports from the system."

More Microsoft Defender Vulnerability Management Cons →

"The resolution turnaround from SentinelOne Singularity Identity's support should be improved.""A lot of those features came from an acquisition of a different company.""The policies could be more precise, and Singularity should use more templates like alternative solutions have. Endpoint management is poor. We cannot manage individual endpoints and must rely on policies, exclusions, or block lists to apply settings to a group instead of the individual agent. If I have to make settings for one computer, I need to create a group, apply the configuration, and move the agent there. It's challenging to manage endpoints that way.""Sometimes I get kicked out of the console. I don't know why.""The primary reason for this discontent is that we frequently encounter performance issues with our servers.""We haven't received the expected support whenever we've had questions.""The first-level support has room for improvement.""The solution's query resolution time could be reduced further, and a faster resolution could be provided."

More SentinelOne Singularity Identity Cons →

Pricing and Cost Advice
  • "The product’s pricing is medium."
  • "The licensing model follows a per-user per-month structure."
  • "I rate the product's price a three on a scale of one to ten, where one is a low price, and ten is a high price."
  • "The tool is a bit costly."
  • More Microsoft Defender Vulnerability Management Pricing and Cost Advice →

  • "The price is affordable."
  • "SentinelOne seemed to offer more while being priced lower than its competitors."
  • "The cost of SentinelOne Singularity Identity is better than CrowdStrike."
  • "The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
  • "Ideally, I would like SentinelOne to lower their prices a little bit."
  • "The pricing is a bit high."
  • "Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
  • "SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
  • More SentinelOne Singularity Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    770,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and… more »
    Top Answer:If a company is a Microsoft shop, it makes sense to stick with Microsoft tools. It doesn't have mature SIEM capabilities or root cause analysis. It does not have a seamless integrated log management… more »
    Ranking
    23rd
    Views
    996
    Comparisons
    866
    Reviews
    4
    Average Words per Review
    353
    Rating
    8.3
    9th
    Views
    220
    Comparisons
    154
    Reviews
    14
    Average Words per Review
    1,156
    Rating
    8.6
    Comparisons
    Learn More
    SentinelOne
    Video Not Available
    Overview

    Defender Vulnerability Management delivers asset visibility, intelligent assessments, and built-in remediation tools for Windows, macOS, Linux, Android, iOS, and network devices. Leveraging Microsoft threat intelligence, breach likelihood predictions, business contexts, and devices assessments, Defender Vulnerability Management rapidly and continuously prioritizes the biggest vulnerabilities on your most critical assets and provides security recommendations to mitigate risk.

    Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting critical domain servers, service accounts, local credentials, local data, network data, and cloud data. On-agent cloaking and deception techniques slow the adversary down while providing situational awareness and halting adversarial attempts at lateral movement. Singularity Identity helps you detect and respond to identity-based attacks, providing early warning while misdirecting them away from production assets.

    Singularity Identity’s primary use case is to protect credential data and disrupt identity-based attacks. The most valuable function of Singularity Identity is its ability to misdirect attackers by providing deceptive data to identity-based recon attacks. Additionally, it can hide and deny access to locally stored credentials or identity data on Active Directory domain controllers.

    Singularity Identity also provides rapid detection and respond to identity attacks, capturing attack activity and feeding it directly to the Singularity platform’s Security DataLake for enterprise-wide analysis and response.

    By implementing Singularity Identity, organizations benefit from enhanced security, reduced credential-related risks, and improved user productivity. It detects and responds to identity-based attacks, ensuring only authorized individuals can access critical identity data. With its cloaking capabilities to hide identity stored locally on endpoints or in the identity infrastructure and it’s ability to provide decoy results to identity-based attacks, organizations can effectively secure their sensitive or privileged identities, resulting in improved overall identity security.

    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Government10%
    Manufacturing Company7%
    REVIEWERS
    Manufacturing Company21%
    Healthcare Company14%
    Retailer7%
    Logistics Company7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Manufacturing Company9%
    Government8%
    Company Size
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise19%
    Large Enterprise60%
    REVIEWERS
    Small Business20%
    Midsize Enterprise27%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise19%
    Large Enterprise57%
    Buyer's Guide
    Microsoft Defender Vulnerability Management vs. SentinelOne Singularity Identity
    May 2024
    Find out what your peers are saying about Microsoft Defender Vulnerability Management vs. SentinelOne Singularity Identity and other solutions. Updated: May 2024.
    770,924 professionals have used our research since 2012.

    Microsoft Defender Vulnerability Management is ranked 23rd in Vulnerability Management with 5 reviews while SentinelOne Singularity Identity is ranked 9th in Vulnerability Management with 14 reviews. Microsoft Defender Vulnerability Management is rated 8.2, while SentinelOne Singularity Identity is rated 8.6. The top reviewer of Microsoft Defender Vulnerability Management writes "The vulnerability assessment is very accurate because it runs directly into the vulnerability database". On the other hand, the top reviewer of SentinelOne Singularity Identity writes "It offers deep and continuous visibility into our attack surface". Microsoft Defender Vulnerability Management is most compared with Qualys VMDR, Tenable Nessus, Rapid7 InsightVM, Tenable Vulnerability Management and Microsoft Sentinel, whereas SentinelOne Singularity Identity is most compared with Microsoft Defender for Identity, Qualys VMDR, Tenable Vulnerability Management, Microsoft Defender for Office 365 and SailPoint IdentityIQ. See our Microsoft Defender Vulnerability Management vs. SentinelOne Singularity Identity report.

    See our list of best Vulnerability Management vendors and best Advanced Threat Protection (ATP) vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.