SentinelOne Singularity Identity vs Trellix Advanced Threat Defense comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SentinelOne Singularity Identity and Trellix Advanced Threat Defense based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of SentinelOne Singularity Identity is its ability to detect based on behavior rather than just static signatures.""The AI-based detection, scanning, prevention and mitigation features are the most valuable features.""The threat detection capability is the most valuable feature.""The XDR capabilities are very good.""All the features within the XDR are valuable as a whole for our organization.""Having high visibility into all of our network concerns and a customizable UI are the most valuable features.""Behind the scenes, SentinelOne has real people who evaluate problems and mark them as false positives. That's what I find most helpful.""SentinelOne Singularity Identity is very lightweight as an agent or software."

More SentinelOne Singularity Identity Pros →

"It stops in excess of twenty-five malware events per month, all of which could be critical to the business.""Provides good exfiltration, and is an all-in-one product.""I recommend this solution because of its ease of use.""Its greatest strength is the DXL client which can rapidly disseminate attack information to all clients via the McAfee Agent instead of going through the ePO server.""It is very scalable.""The most valuable features are the administration console and its detection and response module.""It is stable and reliable."

More Trellix Advanced Threat Defense Pros →

Cons
"SentinelOne Singularity Identity could be more user-friendly.""The solution's query resolution time could be reduced further, and a faster resolution could be provided.""The policies could be more precise, and Singularity should use more templates like alternative solutions have. Endpoint management is poor. We cannot manage individual endpoints and must rely on policies, exclusions, or block lists to apply settings to a group instead of the individual agent. If I have to make settings for one computer, I need to create a group, apply the configuration, and move the agent there. It's challenging to manage endpoints that way.""We haven't received the expected support whenever we've had questions.""Our company has different locations, such as Sunbury, Oklahoma, and Alabama. I have my devices by location, and I have not found a way to choose all the endpoints and then push the update automatically. I have been doing it one by one.""Sometimes I get kicked out of the console. I don't know why.""Our engineers are dealing with issues to add exclusions to the antivirus for custom applications.""I don't like SentinelOne's reporting tools. Their reports seem fine theoretically, but the issue is the sample size. For example, it will report that there were four incidents, and that equals 25 percent fewer incidents compared to the previous months. It would be a great improvement if I could expand the range to see reports for the last six months, but it's always one month. That would be an easy thing for them to resolve."

More SentinelOne Singularity Identity Cons →

"There could be a tool that automatically updates all-new Microsoft IPs, which are available for free to connect to the client.""This solution needs to be made "cloud ready".""Lacks remote capabilities not dependent on the internet.""The initial setup was industry standard complex. It takes awhile and has a lot of planning involved. It could be simplified with product redesign.""I would like to see future versions of the solution incorporate artificial intelligence technology.""We'd like them to be better at dealing with script threats.""Make the ATD system a part of the whole product and take the whole thing onto the cloud. While it is there already, it is not to the same level as the on-premise version."

More Trellix Advanced Threat Defense Cons →

Pricing and Cost Advice
  • "The price is affordable."
  • "SentinelOne seemed to offer more while being priced lower than its competitors."
  • "The cost of SentinelOne Singularity Identity is better than CrowdStrike."
  • "The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
  • "Ideally, I would like SentinelOne to lower their prices a little bit."
  • "The pricing is a bit high."
  • "Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
  • "SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
  • More SentinelOne Singularity Identity Pricing and Cost Advice →

  • "The product is expensive, but it is better than the rest of them in the industry."
  • "Our licensing fees for this solution are approximately one million dollars per year."
  • More Trellix Advanced Threat Defense Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and… more »
    Top Answer:If a company is a Microsoft shop, it makes sense to stick with Microsoft tools. It doesn't have mature SIEM capabilities or root cause analysis. It does not have a seamless integrated log management… more »
    Top Answer:I recommend this solution because of its ease of use.
    Top Answer:The product offers good pricing. It was not very expensive.
    Top Answer:There could be a tool that automatically updates all-new Microsoft IPs, which are available for free to connect to the client.
    Ranking
    Views
    158
    Comparisons
    109
    Reviews
    14
    Average Words per Review
    1,156
    Rating
    8.6
    Views
    795
    Comparisons
    554
    Reviews
    2
    Average Words per Review
    421
    Rating
    8.5
    Comparisons
    Also Known As
    McAfee Advanced Threat Defense
    Learn More
    SentinelOne
    Video Not Available
    Overview

    Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting critical domain servers, service accounts, local credentials, local data, network data, and cloud data. On-agent cloaking and deception techniques slow the adversary down while providing situational awareness and halting adversarial attempts at lateral movement. Singularity Identity helps you detect and respond to identity-based attacks, providing early warning while misdirecting them away from production assets.

    Singularity Identity’s primary use case is to protect credential data and disrupt identity-based attacks. The most valuable function of Singularity Identity is its ability to misdirect attackers by providing deceptive data to identity-based recon attacks. Additionally, it can hide and deny access to locally stored credentials or identity data on Active Directory domain controllers.

    Singularity Identity also provides rapid detection and respond to identity attacks, capturing attack activity and feeding it directly to the Singularity platform’s Security DataLake for enterprise-wide analysis and response.

    By implementing Singularity Identity, organizations benefit from enhanced security, reduced credential-related risks, and improved user productivity. It detects and responds to identity-based attacks, ensuring only authorized individuals can access critical identity data. With its cloaking capabilities to hide identity stored locally on endpoints or in the identity infrastructure and it’s ability to provide decoy results to identity-based attacks, organizations can effectively secure their sensitive or privileged identities, resulting in improved overall identity security.

    Powerful advanced threat detection

    Uncover Hidden Threats

    Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection.

    Threat Intelligence Sharing

    Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment.

    Enable Investigation

    Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting.

    Sample Customers
    Information Not Available
    The Radicati Group, Florida International University, MGM Resorts International, County Durham andDarlington NHS Foundation Trust
    Top Industries
    REVIEWERS
    Manufacturing Company21%
    Healthcare Company14%
    Retailer7%
    Logistics Company7%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company15%
    Manufacturing Company9%
    Government8%
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Security Firm14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm14%
    Manufacturing Company12%
    Government11%
    Company Size
    REVIEWERS
    Small Business20%
    Midsize Enterprise27%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    REVIEWERS
    Small Business27%
    Midsize Enterprise36%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise8%
    Large Enterprise68%
    Buyer's Guide
    Advanced Threat Protection (ATP)
    April 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP). Updated: April 2024.
    771,157 professionals have used our research since 2012.

    SentinelOne Singularity Identity is ranked 12th in Advanced Threat Protection (ATP) with 14 reviews while Trellix Advanced Threat Defense is ranked 21st in Advanced Threat Protection (ATP) with 8 reviews. SentinelOne Singularity Identity is rated 8.6, while Trellix Advanced Threat Defense is rated 7.8. The top reviewer of SentinelOne Singularity Identity writes "It offers deep and continuous visibility into our attack surface". On the other hand, the top reviewer of Trellix Advanced Threat Defense writes "Easy to set up and use with a nice interface". SentinelOne Singularity Identity is most compared with Microsoft Defender for Identity, Qualys VMDR, Tenable Vulnerability Management, Microsoft Defender for Office 365 and SailPoint IdentityIQ, whereas Trellix Advanced Threat Defense is most compared with Microsoft Defender for Office 365, Fortinet FortiSandbox, Palo Alto Networks WildFire, Microsoft Defender for Identity and Trellix Network Detection and Response.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.