The most beneficial aspect of adopting these solutions is gaining visibility. We manage false positives efficiently, using tools like Tenable, which also provide visibility and help differentiate between actual risks and false positives concerning vulnerabilities.
Solutions Consultant at Trust Control
A comprehensive solution for complete visibility
Pros and Cons
- "Visibility is the most important aspect."
- "I would rate this solution a nine out of ten."
- "The documentation could be better."
- "The documentation could be better."
How has it helped my organization?
What is most valuable?
Visibility is the most important aspect. Azure Monitor, SentinelOne Singularity Cloud Security, and other tools help gain visibility into our environments. Previously, we did not have any information about our environment. We now have visibility.
Evidence-based reporting is essential as it guides us in deciding and prioritizing vulnerability by improving our understanding of our environment. Before implementing these tools, obtaining information about our environment was challenging.
What needs improvement?
The documentation could be better. Besides improving the documentation, obtaining a professional or partner specializing in the implementation of SentinelOne Singularity Cloud Security is very important, as it can save time during the implementation process.
For how long have I used the solution?
I have used this solution for four or five years.
Buyer's Guide
SentinelOne Singularity Cloud Security
April 2025

Learn what your peers think about SentinelOne Singularity Cloud Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2025.
850,671 professionals have used our research since 2012.
What do I think about the stability of the solution?
In my previous company, we once discovered a problem in one of our environments using SentinelOne, but I do not remember exactly what the problem was.
Which solution did I use previously and why did I switch?
I have not used any similar solution. SentinelOne offers a comprehensive solution for the complete environment. It is very difficult to get the same results from different partners and manufacturers.
How was the initial setup?
It is easy; it is not difficult.
What about the implementation team?
Usually, we make a deal with a specific partner specializing in implementation. We do not implement it on our own.
What other advice do I have?
Most security solutions are easy to use but require minimal knowledge to implement and maintain them.
Overall, I would rate this solution a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Mar 19, 2025
Flag as inappropriate

Buyer's Guide
Download our free SentinelOne Singularity Cloud Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: April 2025
Product Categories
Cloud-Native Application Protection Platforms (CNAPP) Vulnerability Management Cloud and Data Center Security Container Security Cloud Workload Protection Platforms (CWPP) Cloud Security Posture Management (CSPM) Compliance ManagementPopular Comparisons
Microsoft Defender for Cloud
Prisma Cloud by Palo Alto Networks
Tenable Nessus
Zscaler Zero Trust Exchange Platform
Tenable Security Center
AWS Security Hub
CrowdStrike Falcon Cloud Security
Akamai Guardicore Segmentation
Buyer's Guide
Download our free SentinelOne Singularity Cloud Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Does SentinelOne have a Virtual Patching functionality?
- When evaluating Cloud-Native Application Protection Platforms (CNAPP), what aspect do you think is the most important to look for?
- Why is a CNAPP (Cloud-Native Application Protection Platform) important?
- What CNAPP solution do you recommend for a hybrid cloud?
- Why are Cloud-Native Application Protection Platforms (CNAPP) tools important for companies?
- When evaluating Cloud-Native Application Protection Platforms (CNAPP) solutions, what aspect do you think is the most important to look for?
- Why is Cloud-Native Application Protection Platforms (CNAPP) important for companies?
- What Cloud-Native Application Protection Platform do you recommend?