SentinelOne Singularity Complete vs Trend Micro Deep Discovery Email Inspector comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SentinelOne Singularity Complete and Trend Micro Deep Discovery Email Inspector based on real PeerSpot user reviews.

Find out in this report how the two Anti-Malware Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I have found the most valuable feature to be the rapid threat detection.""When there is an incident, the solution's Storyline feature gives you a timeline, the whole story, what it began with, what it opened, et cetera. You have the whole picture in one minute. You don't need someone to analyze the system, to go into the logs. You get the entire picture in the dashboard. The Storyline feature has made our response time very fast because we don't need to rely on outside help.""The process visualization, automated response, and snapshotting are valuable. The integration and automation possibilities are also valuable.""The initial setup is very straightforward and easy.""It is great for security monitoring and blocking when needed.""Our clients have been able to survive a ransomware attack without even knowing that they had had files encrypted and automatically rolled back - even their Point of Sale (POS) system did not miss a beat and the business continued as normal without interruption.""It's a plug-and-play solution that works well with other out of box integrations that we have.""The product can scale."

More SentinelOne Singularity Complete Pros →

"I would rate the solution's stability at ten out of ten.""I like that it is very user-friendly and easy to install.""It can effectively monitor outbound and inbound devices.""The most valuable feature of Trend Micro Deep Discovery Email Inspector is the simple analysis of phishing emails."

More Trend Micro Deep Discovery Email Inspector Pros →

Cons
"I would have liked the dashboard to be more user-friendly.""We often experience interruptions to our investigations in SentinelOne Singularity Complete.""The ability to have more direct purchasing for smaller groups and smaller businesses would be great.""SentinelOne's performance and the accuracy of its incident filtering could be improved.""SentinelOne is causing a problem with the data service that causes one of our applications to crash randomly. We're still looking for a permanent fix, but we have implemented a temporary workaround that excludes that application from the scan.""Generally, the stability is good, but I would like to see better stability from the solution. The stability issue is partially a con of a behavioral-based product, but being behavioral-based, it also has a lot of pros.""I am not a fan of the UI and feel it has room for improvement.""The mobile agents need improvement, especially in their integration with the dashboard of the normal Windows Image-based agents."

More SentinelOne Singularity Complete Cons →

"Trend Micro Deep Discovery Email Inspector could improve by making it easier to use. Microsoft solutions are easier to use.""The product's feature for message processing and blocking devices for bulk emails needs improvement.""It could be more user-friendly, easier to install, and lighter on the network. I would say that for all products because you do not need technical expertise to take care of it. When you have a user-friendly solution, it makes it easier for the vendors or companies like us. We do not have to go to the client's site to attend to issues all the time. Because it is user-friendly, they can take care of it after some training.""I would like to be able to send emails to a specific sandbox. This is a feature I would like to see added to the next release."

More Trend Micro Deep Discovery Email Inspector Cons →

Pricing and Cost Advice
  • "The price is competitive, if you compare it with other solutions on the market."
  • "Spend money on the security for the endpoint."
  • "The price for it is very competitive compared to other Next Gen EPP."
  • "The per-seat cost is low, but you have to commit to a certain number of licenses for a year."
  • "The larger count you have, the deeper discount you will receive in your contract."
  • "Our licensing fees are about $5 USD per endpoint, per month."
  • "USD$6 per end point which decreases as end points increase."
  • "Pricing is a bit of a pain point. That's where we have not been able to convince all of our customers to use SentinelOne. The pricing is still on the higher side. It's almost double the price, if not more, of a normal antivirus, such as NOD32, Kaspersky, or Symantec."
  • More SentinelOne Singularity Complete Pricing and Cost Advice →

  • "The price of Trend Micro Deep Discovery Email Inspector is less expensive than Microsoft solutions."
  • "It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time."
  • "We pay for an annual subscription for this email security solution."
  • More Trend Micro Deep Discovery Email Inspector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for… more »
    Top Answer:The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers manage their platform.
    Top Answer:It can effectively monitor outbound and inbound devices.
    Top Answer:It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time.
    Top Answer:The product's feature for message processing and blocking devices for bulk emails needs improvement.
    Ranking
    2nd
    out of 110 in Anti-Malware Tools
    Views
    10,265
    Comparisons
    5,137
    Reviews
    133
    Average Words per Review
    888
    Rating
    8.6
    30th
    out of 110 in Anti-Malware Tools
    Views
    725
    Comparisons
    69
    Reviews
    4
    Average Words per Review
    274
    Rating
    7.3
    Comparisons
    Also Known As
    Sentinel Labs, SentinelOne Singularity
    Deep Discovery Email Inspector
    Learn More
    Overview

    SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.

    SentinelOne makes keeping your infrastructure safe and secure easy and affordable. They offer several tiered levels of security and varied payment options. SentinelOne works well with Linux, Windows, and MacOS, and can successfully support legacy infrastructures as well as the newer popular environments, including the latest operating systems. The single pane of glass management will save time and money by reducing manpower and ensuring comprehensive security protection of all your endpoints locally and worldwide.

    SentinelOne offers intensive training and support to meet every organization’s unique business needs.

    SentinelOne's levels of services and support include, but are not limited to:

    SentinelOne GO is a guided 90-day onboarding service to ensure successful deployment and success. It assists with the deployment planning and overview, initial user setup, and product overviews. It provides ongoing training and advisory meetings, ensuring that everything is set up correctly and that your team understands the appropriate protocols to ensure success.

    SentinelOne offers multi-tiered support based on your organizational needs from small business to enterprise, using their Designed Technical Account Management (TAM). They have support for every business level: Standard, Enterprise, and Enterprise Pro. SentinelOne is always available to ensure that you and your organization work together to minimize the risk of downtime and any threat exposure.

    Threat Hunting & Response Services

    Support for threat hunting and response include Watch Tower, Watch Tower Pro, Vigilance Respond, and Vigilance Respond Pro. Each of these services builds on the other, progressively adding features based on your organizational needs.

    Watch Tower: This is the entry-level plan and includes: Active campaign hunting and cyber crime alerts and course correction for potential threats, access to the Monthly Hunting & Intelligence Digest.

    Watch Tower Pro: Includes everything in WatchTower and customized threat hunting for all current & historical threats, unlimited access to Signal Hunting Library of Pre-Built Queries, Incident-Based Triage and Hunting, continuous customer service, followup and reporting, a Security Assessment, and quarterly Cadence meetings.

    Vigilance Respond: Includes all of the features of Watch Tower in addition to a security assessment and Cadence meetings, which are on-demand. Provides the features of Watch Tower Pro in addition to 24x7x365 monitoring, triage, and response.

    Vigilance Respond Pro: Includes all of the features of the above options, including a security assessment and quarterly cadence meeting as well as a complete digital forensic investigation and malware analysis.

    Reviews from Real Users

    Jeff D. who is an Operations Manager at Proton Dealership IT, tells us that "The detection rate for Sentinel One has been excellent and we have been able to resolve many potential threats with zero client impact. The ability to deploy via our RMM allows us to quickly secure new clients and provides peace of mind."

    "The most valuable feature varies from client to client but having absolute clarity of what happened and the autonomous actions of SentinelOne are what most people find the most assuring." relates Rae J., Director IR and MDR at a tech services company.

    Stop spear phishing attacks and targeted ransomware

    Sample Customers
    Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
    Bank Saint Petersburg, CEITEC S.A., Dar Al-Handasah, Mitsubishi Electric Information Systems, Motilal Oswal Financial Services Ltd, OKWAVE, Oman Arab Bank, VakifBank
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company10%
    Financial Services Firm9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company6%
    Comms Service Provider6%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Non Profit12%
    Financial Services Firm10%
    Energy/Utilities Company10%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise23%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    Buyer's Guide
    SentinelOne Singularity Complete vs. Trend Micro Deep Discovery Email Inspector
    March 2024
    Find out what your peers are saying about SentinelOne Singularity Complete vs. Trend Micro Deep Discovery Email Inspector and other solutions. Updated: March 2024.
    769,789 professionals have used our research since 2012.

    SentinelOne Singularity Complete is ranked 2nd in Anti-Malware Tools with 176 reviews while Trend Micro Deep Discovery Email Inspector is ranked 30th in Anti-Malware Tools with 4 reviews. SentinelOne Singularity Complete is rated 8.8, while Trend Micro Deep Discovery Email Inspector is rated 7.2. The top reviewer of SentinelOne Singularity Complete writes "Provides peace of mind and is good at ingesting data and correlating". On the other hand, the top reviewer of Trend Micro Deep Discovery Email Inspector writes "Useful email analyzing, reliable, but setup could improve". SentinelOne Singularity Complete is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, ThreatLocker Protect and Datto Endpoint Detection and Response (EDR), whereas Trend Micro Deep Discovery Email Inspector is most compared with . See our SentinelOne Singularity Complete vs. Trend Micro Deep Discovery Email Inspector report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.