We performed a comparison between SentinelOne Singularity Complete and ThreatLocker Allowlisting based on real PeerSpot user reviews.
Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"This is stable and scalable."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"The price is low and quite competitive with others."
"Forensics is a valuable feature of Fortinet FortiEDR."
"SentinelOne is the next-generation EDR solution."
"The product can scale as needed."
"The initial setup is very straightforward and easy."
"The process visualization, automated response, and snapshotting are valuable. The integration and automation possibilities are also valuable."
"SentinelOne is very lightweight. It doesn’t consume much memory of endpoints. Endpoints don't hang, and machine performance doesn’t get impacted. Their technical support is also very nice."
"The most valuable feature is the quick response to attacks."
"It is a good endpoint solution. That's the reason we chose it. We looked at other solutions, such as CrowdStrike, and based on the cost and the services it delivers, it was the better choice."
"I appreciate the network control as well as the device control."
"ThreatLocker Allowlisting has all of these features integrated into one console, making it effective."
"The great thing is that if you get a malicious email and you try to run something, ThreatLocker is not going to let it do anything. It is not going to let anything infect your network."
"Using ThreatLocker is effortless because I can access it from an app on my phone, so I can help clients after hours. My client had an issue while I was at dinner, and I didn't have a tech on the problem, but I could deal with it from my phone. I can see what the client is doing and approve or deny it. It helps me deliver better service to my clients when they need it."
"Feature-wise, the learning mode and the fact that it's blocking everything are the most valuable. I don't see why more companies don't use the type of product."
"FortiEDR can be improved by providing more detailed reporting."
"ZTNA can improve latency."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"Cannot be used on mobile devices with a secure connection."
"We'd like to see more one-to-one product presentations for the distribution channels."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"SentinelOne should include Ranger Pro out of the box with Singularity Complete."
"The solution does not have an application security and control module."
"I would like to see a better mobile app so that I could look through my phone at the alerts and not have to go to the website. They should make it a little more mobile-accessible."
"The setup process could be improved."
"There is not much focus on the on-premise solution as the license cap is so huge for small and medium-sized institutions."
"Maybe they can develop some firewall aspects for it to better protect us."
"I would appreciate seeing the browser extension react more effectively to events, going beyond mere detection."
"Initially, when we first deployed the solution, it caused some third-party connectivity issues."
"If you have a thousand computers with ThreatLocker agents on them, when you approve or create a new policy saying that Adobe Reader that matches this hashtag and meets certain criteria is allowed to be installed, it applies at the top level or the organization level. It applies to every computer in the company. When you make that new policy and push it out and it goes out and updates all of the clients. Unfortunately, at this time, it does not look like they stagger the push-out."
"ThreatLocker could offer more flexible training, like online or offline classes after hours. The fact that they even provide weekly training makes it seem silly to suggest, but some people can't do it during the day, so they want to train after work. They could also start a podcast about issues they see frequently and what requires attention. A podcast would be helpful to keep us all apprised about what's going on and/or offline training for those people who can't train during the week."
"Something we have come up against a couple of times is that we have two clients that are software developers. They create software that doesn't have digital signatures and that's not easy to categorize or whitelist with ThreatLocker. We have to go in and make custom rules to allow them to do their work and to be protected from malicious threats."
"We identified several areas that we would like to see improved."
More SentinelOne Singularity Complete Pricing and Cost Advice →
SentinelOne Singularity Complete is ranked 2nd in EPP (Endpoint Protection for Business) with 88 reviews while ThreatLocker Allowlisting is ranked 37th in EPP (Endpoint Protection for Business) with 4 reviews. SentinelOne Singularity Complete is rated 8.6, while ThreatLocker Allowlisting is rated 9.6. The top reviewer of SentinelOne Singularity Complete writes "Worth the money, supports legacy endpoints, and blocks anything even remotely malicious". On the other hand, the top reviewer of ThreatLocker Allowlisting writes "Well-priced, phenomenal support, and operates in the learning mode in the beginning". SentinelOne Singularity Complete is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, Intercept X Endpoint and Cortex XDR by Palo Alto Networks, whereas ThreatLocker Allowlisting is most compared with GravityZone Business Security, Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint and Deep Instinct Prevention Platform. See our SentinelOne Singularity Complete vs. ThreatLocker Allowlisting report.
See our list of best EPP (Endpoint Protection for Business) vendors.
We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.