Microsoft Entra ID Protection vs SentinelOne Singularity Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID Protection and SentinelOne Singularity Identity based on real PeerSpot user reviews.

Find out in this report how the two Identity Threat Detection and Response (ITDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID Protection vs. SentinelOne Singularity Identity Report (Updated: March 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD.""The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you.""The solution helps us with authentication.""The reverse proxy feature provides additional security that is not available in other solutions.""I use conditional access most of the time."

More Microsoft Entra ID Protection Pros →

"The most valuable feature of SentinelOne Singularity Identity is its ability to detect based on behavior rather than just static signatures.""SentinelOne Singularity Identity is very lightweight as an agent or software.""One of the top things we're interested in is cloud protection.""They have different levels of support. We have the highest level where they are constantly checking all the endpoints. If at any certain point, they identify that a computer has been triggered by a virus, a link, or something else, they would automatically tell us that within 15 seconds. If they notice something, they automatically send us an email saying that they noticed something in the computer, and they are going to block it.""The protection provided by SentinelOne Singularity Identity is the most valuable feature.""The XDR capabilities are very good.""The AI-based detection, scanning, prevention and mitigation features are the most valuable features.""The biggest value for us is getting a much better picture of what our risks are."

More SentinelOne Singularity Identity Pros →

Cons
"Identity labeling and sensitivity needs improvement.""Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement.""The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability.""Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar.""The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."

More Microsoft Entra ID Protection Cons →

"A lot of those features came from an acquisition of a different company.""We haven't received the expected support whenever we've had questions.""The primary reason for this discontent is that we frequently encounter performance issues with our servers.""The root cause of automation could be better.""Our engineers are dealing with issues to add exclusions to the antivirus for custom applications.""Our company has different locations, such as Sunbury, Oklahoma, and Alabama. I have my devices by location, and I have not found a way to choose all the endpoints and then push the update automatically. I have been doing it one by one.""The resolution turnaround from SentinelOne Singularity Identity's support should be improved.""SentinelOne Singularity Identity could be more user-friendly."

More SentinelOne Singularity Identity Cons →

Pricing and Cost Advice
  • "The pricing is competitive in the SMA segment and runs $5-$6 per user."
  • "The price of Azure AD is not expensive."
  • "Azure Active Directory Identity Protection is not very expensive."
  • More Microsoft Entra ID Protection Pricing and Cost Advice →

  • "The price is affordable."
  • "SentinelOne seemed to offer more while being priced lower than its competitors."
  • "The cost of SentinelOne Singularity Identity is better than CrowdStrike."
  • "The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
  • "Ideally, I would like SentinelOne to lower their prices a little bit."
  • "The pricing is a bit high."
  • "Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
  • "SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
  • More SentinelOne Singularity Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Active Directory Identity Protection is not very expensive. Security is not free, and it comes with a cost but the charge is reasonable.
    Top Answer:When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention. It would be a great option to have the ability to increase this duration in the… more »
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and… more »
    Top Answer:If a company is a Microsoft shop, it makes sense to stick with Microsoft tools. It doesn't have mature SIEM capabilities or root cause analysis. It does not have a seamless integrated log management… more »
    Ranking
    Views
    1,716
    Comparisons
    1,495
    Reviews
    5
    Average Words per Review
    951
    Rating
    8.4
    Views
    186
    Comparisons
    128
    Reviews
    14
    Average Words per Review
    1,156
    Rating
    8.6
    Comparisons
    Also Known As
    Azure Active Directory Identity Protection, Azure AD Identity Protection
    Learn More
    Microsoft
    Video Not Available
    SentinelOne
    Video Not Available
    Overview

    Microsoft Entra ID Protection uses advanced machine learning to identify sign-in risks and unusual user behavior to block, challenge, limit, or allow access.

    Prevent identity compromise

    Extend risk-based adaptive access policies to help protect against malicious actors. 

    Help protect against credential theft

    Safeguard sensitive access with high-assurance authentication methods.

    Deepen insights into your identity security posture

    Export intelligence back into any Microsoft or other security information and event management (SIEM) and extended detection and response (XDR) tools for further investigation.

    Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting critical domain servers, service accounts, local credentials, local data, network data, and cloud data. On-agent cloaking and deception techniques slow the adversary down while providing situational awareness and halting adversarial attempts at lateral movement. Singularity Identity helps you detect and respond to identity-based attacks, providing early warning while misdirecting them away from production assets.

    Singularity Identity’s primary use case is to protect credential data and disrupt identity-based attacks. The most valuable function of Singularity Identity is its ability to misdirect attackers by providing deceptive data to identity-based recon attacks. Additionally, it can hide and deny access to locally stored credentials or identity data on Active Directory domain controllers.

    Singularity Identity also provides rapid detection and respond to identity attacks, capturing attack activity and feeding it directly to the Singularity platform’s Security DataLake for enterprise-wide analysis and response.

    By implementing Singularity Identity, organizations benefit from enhanced security, reduced credential-related risks, and improved user productivity. It detects and responds to identity-based attacks, ensuring only authorized individuals can access critical identity data. With its cloaking capabilities to hide identity stored locally on endpoints or in the identity infrastructure and it’s ability to provide decoy results to identity-based attacks, organizations can effectively secure their sensitive or privileged identities, resulting in improved overall identity security.

    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government8%
    Manufacturing Company7%
    REVIEWERS
    Manufacturing Company21%
    Healthcare Company14%
    Retailer7%
    Logistics Company7%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company14%
    Manufacturing Company10%
    Government8%
    Company Size
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise17%
    Large Enterprise65%
    REVIEWERS
    Small Business21%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise19%
    Large Enterprise58%
    Buyer's Guide
    Microsoft Entra ID Protection vs. SentinelOne Singularity Identity
    March 2024
    Find out what your peers are saying about Microsoft Entra ID Protection vs. SentinelOne Singularity Identity and other solutions. Updated: March 2024.
    769,599 professionals have used our research since 2012.

    Microsoft Entra ID Protection is ranked 2nd in Identity Threat Detection and Response (ITDR) with 5 reviews while SentinelOne Singularity Identity is ranked 5th in Identity Threat Detection and Response (ITDR) with 14 reviews. Microsoft Entra ID Protection is rated 8.4, while SentinelOne Singularity Identity is rated 8.6. The top reviewer of Microsoft Entra ID Protection writes "Enables smooth user sign-on experience, seamlessly deployment, and scales well". On the other hand, the top reviewer of SentinelOne Singularity Identity writes "It offers deep and continuous visibility into our attack surface". Microsoft Entra ID Protection is most compared with Microsoft Defender for Identity, CrowdStrike Identity Protection, BloodHound Enterprise, Microsoft Entra Permissions Management and Microsoft Sentinel, whereas SentinelOne Singularity Identity is most compared with Microsoft Defender for Identity, Qualys VMDR, Tenable Vulnerability Management, SailPoint IdentityIQ and Microsoft Defender for Office 365. See our Microsoft Entra ID Protection vs. SentinelOne Singularity Identity report.

    See our list of best Identity Threat Detection and Response (ITDR) vendors.

    We monitor all Identity Threat Detection and Response (ITDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.