Just Asking - PeerSpot reviewer
Owner at FirewallHire.com
Real User
Top 5
Quick and easy to deploy with good performance
Pros and Cons
  • "It's quite scalable."
  • "It is an expensive product."

What is our primary use case?

We primarily use the solution for endpoint detection.

What is most valuable?

The solution works well in general.

It's a small size and offers an easy deployment. It's very quick to deploy.

The solution is stable.

It's quite scalable.

What needs improvement?

Every site has its own key. I'm not sure how I can implement the key for the setup package. Therefore, with every installation, I need to do it manually and put on the site keys.

It is an expensive product. They could work on lowering the price a bit.

For how long have I used the solution?

I've used the solution for one year.

Buyer's Guide
SentinelOne Singularity Complete
April 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is stable and reliable. There are no bugs or glitches. It doesn't crash or freeze.

What do I think about the scalability of the solution?

The solution is quite scalable.

How was the initial setup?

The initial setup and deployment are easy. I can get it up and running in five minutes.

What's my experience with pricing, setup cost, and licensing?

The cost is a bit high. It's around $8 per client per month.

What other advice do I have?

We are partners. We are using the latest version of the product.

I'd recommend the solution to others. We really like it in general.

I'd rate the solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
System Engineer at Dr. Marc Daenen
Real User
Top 20
Provides good security and protection against ransomware
Pros and Cons
  • "Offers good protection against ransomware."
  • "The anti-ransomware technology takes up a lot of disc space."

What is our primary use case?

This is an anti-malware and threat management product. We are customers of SentinelOne and I'm a system engineer.

What is most valuable?

We chose SentinelOne because of the protection it offers against ransomware. It provides good security that gives peace of mind.

What needs improvement?

We sometimes have issues with the disc space and that's because of the anti-ransomware technology they use. The volume of shadow copies becomes too large and we have to manage that. 

For how long have I used the solution?

I've been using this solution for two years. 

What do I think about the stability of the solution?

This is a stable product. 

What do I think about the scalability of the solution?

The solution is scalable, we have around 500 users in the company. 

How are customer service and support?

I have issued some tickets to technical support and they were very responsive. 

How would you rate customer service and support?

Positive

How was the initial setup?

We use an in-house person along with a third-party consultant for implementation.

What's my experience with pricing, setup cost, and licensing?

I believe that SentinelOne is quite an expensive solution. 

What other advice do I have?

This is a good product, but it has some issues so I rate it eight out of 10. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
SentinelOne Singularity Complete
April 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.
Tichaona Ndoreka - PeerSpot reviewer
Infrastructure Sup at Capital Development Services
Real User
Endpoint protection solution that is scalable and is straightforward to setup
Pros and Cons
  • "The customer support for this solution is good."
  • "The overall integration functionality for this solution could be improved."

What is our primary use case?

We use SentinelOne as an endpoint protection solution.

What needs improvement?

The overall integration functionality for this solution could be improved. 

For how long have I used the solution?

I have been using this solution for three years. 

What do I think about the scalability of the solution?

This is a scalable solution.

How are customer service and support?

The customer support for this solution is good.

How was the initial setup?

The initial setup is straightforward.

What other advice do I have?

I would recommend that anyone considering using this solution first understand exactly how this solution works and what their business needs. 

I would rate this solution a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Managing Member at Pender & Associates
Real User
Top 20
100% Reliable with fully autonomous threat mitigation and real-time ransomware file encryption roll back, without human intervention.
Pros and Cons
  • "Our clients have been able to survive a ransomware attack without even knowing that they had had files encrypted and automatically rolled back - even their Point of Sale (POS) system did not miss a beat and the business continued as normal without interruption."
  • "All is good for now, but we cannot rest, and continuous development - in particular with regard to the areas of automation, machine learning, and artificial intelligence - is required to keep ahead of the cybercriminals."

What is our primary use case?

The product is used to provide cybersecurity protection to SMBs predominantly in the financial, manufacturing, and retail industry as well as private individuals.

SentinelOne is key in achieving compliance with the General Data Protection Regulation (GDPR) in the European Union and the Protection of Personal Information (POPI) Act in South Africa.

Resolving ransomware encrypted servers or personal computers is costly to the customer, both in repair costs and loss of business due to downtime. In addition, the customer may suffer reputational damage if any of its customer data is compromised. 

How has it helped my organization?

Our clients trust us to protect their IT systems and data. 

We use SentinelOne because it has proven itself and has never been breached. It offers us a 100% protection record and our company reputation stays intact.

Resolving ransomware encrypted servers or personal computers is both costly and time consuming to both the customer as well as the service provider - protecting against these attacks is a win-win for all.

The SentinelOne portal dashboard provides a good overview of all the sentinels deployed and offers quick access to review and resolve affected sites and endpoints

What is most valuable?

The most valuable feature is that it works and is reliable. 

Other solutions I have researched have all been breached, and as far as I can see, SentinelOne is the only one that has never been breached. It provides fully autonomous threat mitigation and ransomware file encryption roll back in real-time without human intervention.  

Our clients have been able to survive a ransomware attack without even knowing that they had had files encrypted and automatically rolled back - even their Point of Sale (POS) system did not miss a beat and the business continued as normal without interruption.

What needs improvement?

SentinelOne's ongoing updates and rate of technology improvments are adequate for now, and have kept SentinelOne ahead of the cyber criminals, but we cannot rest, and continuous development - in particular with regard to the areas of automation, machine learning, and artificial intelligence - is required to stay ahead of the cyber criminal techniques and exploits.  The "false positive" detection rate could be improved, if possible, but this should not increase the risk of the endpoint being breached.

For how long have I used the solution?

I've used the solution for over 2 years.

What do I think about the stability of the solution?

The stability is excellent.

What do I think about the scalability of the solution?

The scalability is excellent.

How are customer service and technical support?

The customer support has been okay.

Which solution did I use previously and why did I switch?

I did not use a different solution previously.

How was the initial setup?

The initial setup is straightforward. 

What about the implementation team?

We are able to handle implementations in-house.

What's my experience with pricing, setup cost, and licensing?

If you are an end-user you should procure the service through a Managed Cyber Security Systems Provider.

Which other solutions did I evaluate?

Yes, I have looked into ESET, Crowdstrike, Cylance, Webroot, and many others.

What other advice do I have?

Contact me on cybersec[at]global[dot]co[dot]za

Disclosure: My company has a business relationship with this vendor other than being a customer: We are a managed IT and cyber security services provider and deploy SentinelOne to our customers to as part of the cyber security protection service.
PeerSpot user
Rick Bosworth S1 - PeerSpot reviewer
Rick Bosworth S1Cloud Security (CNAPP, CSPM, CWPP) at SentinelOne
Top 20Real User

Thank you, Steve, for your thoughtful review.  You might be pleased to know that SentinelOne have a thriving enterprise customer base, including several highly recognizable global and regional brands.  If I may be of service, please reach out.  Cheers, Rick

Managing Partner at a tech services company with 11-50 employees
Real User
Protects endpoints against malware and other threats
Pros and Cons
  • "The most valuable feature of this solution is the user-friendly interface."
  • "This solution would be more attractive to customers if the price were lower."

What is our primary use case?

We are an IT company that sells solutions, and this is one of the products that we provide to our customers. We work on certain opportunities that require the capabilities of SentinelOne, but we do not use it for our own purposes.

This solution is used to protect endpoints against malware and other threats.

A lot of the deployments are hybrid. In Lebanon, the cloud is not used to a large extent. Most of the customers use on-premises solutions.

What is most valuable?

The most valuable feature of this solution is the user-friendly interface. Our customers ask for something that is easy to use, easy to manipulate and doesn't require too much intervention. This is where SentinelOne scored big against CrowdStrike and Carbon Black.

This solution is easy to install.

What needs improvement?

This solution would be more attractive to customers if the price were lower.

For how long have I used the solution?

We have been working with this solution for about one year.

What do I think about the stability of the solution?

The stability seems ok at this point because there is no negative feedback from the customers.

What do I think about the scalability of the solution?

This solution is scalable and expandable with no issues.

How are customer service and technical support?

We have support from both vendor and distributor, and up to now, it has been satisfactory. The response has been very good, which is something the customers really appreciate and is always considered a plus.

How was the initial setup?

The initial setup of this solution is straightforward. The deployment is very easy and very fast, taking perhaps two or three hours, depending on the size of the project.

It is a centralized deployment.

A maximum of two people are required for the setup and maintenance.

What about the implementation team?

The implementation of this project is a joint effort between our team and the vendor's technical team.

What other advice do I have?

I have done POCs with this solution for two customers and there has been no negative feedback.

My advice for anybody considering this product is to do a POC and check to ensure it fits their environment. In some areas, this may be the best product to use, but in another environment, another product or another solution would be a better fit. It's always a matter of doing the POC and trying to get the most out of the product, depending on the environment.

I would rate this solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Student at a university with 1,001-5,000 employees
Real User
Scalable, with an easy environment to work in, however needs some initial stability improvements
Pros and Cons
  • "Sentinel One has improved our organization by protecting the environment we are working in."
  • "We had some stability issues when we started working with SentinelOne."

How has it helped my organization?

Sentinel One has improved our organization by protecting the environment we are working in.

What needs improvement?

We had some stability issues when we started working with SentinelOne. 

For how long have I used the solution?

I have been using Sentinel One for one year now.

What do I think about the stability of the solution?

Initially, there were a lot of issues that kept popping up. Now it has become stable.

What do I think about the scalability of the solution?

It is definitely scalable. We have around eight to ten thousand servers.

What other advice do I have?

I would rate SentinelOne a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cybersecurity Analyst at a tech vendor with 10,001+ employees
Real User
Top 20
A reasonably priced solution with EDR capabilities
Pros and Cons
  • "The tool's most valuable feature is EDR."
  • "I rate Singularity Cloud Workload Security's stability a four out of ten."

What is our primary use case?

I use the solution for EDR. We're in the process of deploying so log collection will be a use case later on.

How has it helped my organization?

We are certain it will improve our organization later on because today our cloud has limited AD and zero EDR. SentinelOne is replacing our current legacy and we're also getting the EDR functionality. 

What is most valuable?

The tool's most valuable feature is EDR. 

For how long have I used the solution?

I have been using the product for two months. 

What do I think about the stability of the solution?

I rate Singularity Cloud Workload Security's stability a four out of ten. 

What do I think about the scalability of the solution?

I rate the solution's scalability a four out of five. 

Which solution did I use previously and why did I switch?

We chose Singularity Cloud Workload Security because our team wanted a cloud-native solution instead of a legacy. 

How was the initial setup?

The tool's deployment is not complex. Our team got complex information, which made it complex. 

What about the implementation team?

SentinelOne's team helped us with the deployment. We had an awesome experience working with them. There were some miscommunications also. 

What's my experience with pricing, setup cost, and licensing?

The product is reasonably priced. 

What other advice do I have?

I rate Singularity Cloud Workload Security an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
VP at a tech services company with 11-50 employees
Reseller
Easy to set up and transparently offers effective protection
Pros and Cons
  • "The most valuable feature is that it just unintrusively works in the background to carry out the protection."
  • "Periodically we have an application that does not work correctly when SentinelOne is installed, yet performs as expected when SentinelOne is removed."

What is our primary use case?

We have SentinelOne installed on all of our workstations and servers. It is set up with the maximum protection except that Active is in Alert Mode, and everything else is blocked.

What is most valuable?

The most valuable feature is that it just unintrusively works in the background to carry out the protection. You don't have to babysit it. Instead, it will alert if it sees something, you deal with it and carry on from there.

What needs improvement?

Periodically we have an application that does not work correctly when SentinelOne is installed, yet performs as expected when SentinelOne is removed. SentinelOne gives no clue as to the problem, so to diagnose what is happening can be difficult. To make it worse, the behavior is inconsistent. Two people in the office might have the application working correctly, but a third person using the same program will have a problem.

Nothing is displayed by the agent that is running on the workstations, but it would be helpful to have a mode available where we can see feedback as to what it is doing. We wouldn't want it running all the time because there would be more overhead, but it could be helpful for debugging or diagnosing problems.

For how long have I used the solution?

I have been using SentinelOne for between six months and a year.

What do I think about the stability of the solution?

In terms of stability, it has been good so far.

What do I think about the scalability of the solution?

It appears to be scalable.

How was the initial setup?

The initial setup is very easy.

What's my experience with pricing, setup cost, and licensing?

Our licensing fees are about $5 USD per endpoint, per month.

What other advice do I have?

Overall, this is a good product and I recommend it. That said, there are always ways to make things better.

I would rate this solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros sharing their opinions.