Try our new research platform with insights from 80,000+ expert users
System Engineer at Dr. Marc Daenen
Real User
Provides good security and protection against ransomware
Pros and Cons
  • "Offers good protection against ransomware."
  • "The anti-ransomware technology takes up a lot of disc space."

What is our primary use case?

This is an anti-malware and threat management product. We are customers of SentinelOne and I'm a system engineer.

What is most valuable?

We chose SentinelOne because of the protection it offers against ransomware. It provides good security that gives peace of mind.

What needs improvement?

We sometimes have issues with the disc space and that's because of the anti-ransomware technology they use. The volume of shadow copies becomes too large and we have to manage that. 

For how long have I used the solution?

I've been using this solution for two years. 

Buyer's Guide
SentinelOne Singularity Complete
July 2025
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
865,384 professionals have used our research since 2012.

What do I think about the stability of the solution?

This is a stable product. 

What do I think about the scalability of the solution?

The solution is scalable, we have around 500 users in the company. 

How are customer service and support?

I have issued some tickets to technical support and they were very responsive. 

How would you rate customer service and support?

Positive

How was the initial setup?

We use an in-house person along with a third-party consultant for implementation.

What's my experience with pricing, setup cost, and licensing?

I believe that SentinelOne is quite an expensive solution. 

What other advice do I have?

This is a good product, but it has some issues so I rate it eight out of 10. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1502673 - PeerSpot reviewer
Security Head at a financial services firm with 11-50 employees
Real User
Excellent for detection and device blocking and offer good network control
Pros and Cons
  • "The solution is both stable and scalable."
  • "The delay in updating inventory is ten minutes. If it can be improved, it will help a lot."

What is our primary use case?

We use the solution for anti-malware, policy enforcement, and blocking USBs, for example. It's used for detection in general, and for protection and threat blocking.

What is most valuable?

The solution is very straightforward to set up. 

The features are great. It is excellent for detection and device blocking.

The network control has been useful, as well as the firewall control. 

The solution is both stable and scalable. 

What needs improvement?

The inventory is a good feature. However, it's not up to date. The delay in updating inventory is ten minutes. If it can be improved, it will help a lot. 

For the general IT management, there is a need to correlate the software version from inventory with the CVE information. For example, we have the CVE, however, it doesn't take into account the current version. We need it to stay up to date with the latest version. 

For how long have I used the solution?

I've used the solution for less than one year.

What do I think about the stability of the solution?

The solution is quite stable. It's reliable. There are no bugs or glitches. 

What do I think about the scalability of the solution?

The product can scale very well. 

We have less than 50 people on the solution currently. We are using it in a smaller environment.

We do have plans to increase usage in the future. We are, in fact, still deploying it. So the department is not finished yet.

How are customer service and support?

We get technical support from the vendor. 

Which solution did I use previously and why did I switch?

I've also used Microsoft Defender.

How was the initial setup?

It offers an easy implementation process. It's not overly complex or difficult. Setting everything up on the cloud is simple. The deployment was done in a matter of days. In the end, it took less than a week. We had two people handle the deployment process. 

What about the implementation team?

We did have some outside assistance. They helped with half of the process. 

What was our ROI?

We found the ROI to be quite high. However, it would vary, depending on the contract. It's a good investment. I'd give it a five out of five.

What's my experience with pricing, setup cost, and licensing?

I cannot speak to the exact pricing. That said, it's very reasonable. I'd rate it five out of five in terms of affordability. There are cheaper options; however, it is quite affordable. We pay a yearly licensing fee. 

What other advice do I have?

We are a customer and end-user. We deal with a SentinelOne partner. 

I can't speak to which version we are using.

Whether or not the solution would work for an organization depends on the environment and other factors. That said, we are very satisfied with the product overall. 

I'd rate the solution ten out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
SentinelOne Singularity Complete
July 2025
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
865,384 professionals have used our research since 2012.
reviewer1663419 - PeerSpot reviewer
Head of Information Technology at a healthcare company with 201-500 employees
Real User
Responsive support with complete and total protection
Pros and Cons
  • "It has saved us from a couple of ransomware attacks already."
  • "If they can extend their product further on the DLP side of it so that I don't have to have another agent run exclusively for DLP production, that would be ideal."

What is our primary use case?

We primarily use the solution for security. It’s for endpoint and response detection.

It is primarily protecting all my servers now, and most of the end users are connected to SharePoint OneDrive and emails, which are already taken care of from Microsoft through endpoint security. I don't have to really worry too much from the end-user point of view. Still, in case if they ever happen to click on any of the phishing emails or malicious files, it will block their computer immediately without even coming through the server level.

How has it helped my organization?

It is covering one of my IT audit purposes - not only from the protection of the data and doing security through my network but also addresses most of the compliances from an audit point of view.

What is most valuable?

It is very effective so far. It has saved us from a couple of ransomware attacks already. I'm very impressed.

They support most of the operating systems that we use - not just Windows or not just prominent versions of Apple or Linux. I have various versions that support almost all the operating systems in the market.

If there is any suspicious activity, they just straight away block the computer from further infection. The moment we call the support, they investigate everything in detail. Only then will they release it - if they find it is okay. During their own verification, they’ll see how it works and will not give access to the IT admin or to me. Only they will enable it when they are sure it is safe. The responsibility is taken off of us and onto them completely.

It is all automated. If any user or any Sentinel client is having an issue, the email alert will come, and we'll have to just look at it.

It's complete and total protection.

What needs improvement?

I cannot speak to any missing features. It has what we need.

If they can extend their product further on the DLP side of it so that I don't have to have another agent run exclusively for DLP production, that would be ideal.

For how long have I used the solution?

I’ve been using the solution for a bit more than six months now.

What do I think about the stability of the solution?

The solution is absolutely stable. There are no bugs or glitches.

What do I think about the scalability of the solution?

I haven't seen all the features. However, I will probably start looking at it since it has saved us from a couple of cyber attacks. Probably I will take a walk-through again from the technical team to understand if there are any further scalable options to implement on my infrastructure.

We are using it for service only right now. However, we have decided to scale up for all the end users.

How are customer service and support?

Support is very good, and their help is immediate.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I'm still using VDAT on Windows endpoints. We use Defender. Windows is comprehensive as well. Most Windows users with personal PCs have Windows Defender, and it works well. That said, I was not sure and still am not sure how well it will protect the servers if there is any ransomware attack on the network.

How was the initial setup?

It’s very easy to implement the solution. It’s not complex at all. I’d rate it a five out of five in terms of ease of implementation.

For me to implement across eight servers, it took maybe a day. Two days at a maximum.

It’s on the cloud and therefore doesn’t require maintenance.

What about the implementation team?

They did the implementation. However, I installed the agent. Everything and the configuration were already set. They just guided me through how exactly it was set up. They did the walk-through of the complete product, and that's it.

What was our ROI?

We’ve already seen a 100% ROI even after just a few months. I’d rate it five out of five.

What's my experience with pricing, setup cost, and licensing?

We pay to license every year. However, I’m not sure of the pricing. They might cost $100 each. It’s reasonably priced. I’d rate it four out of five in terms of affordability.

Which other solutions did I evaluate?

I did compare it to other solutions and found this product to be more compatible with more operating systems.

What other advice do I have?

We are using the latest version of the solution.

I highly recommend the solution to others.

We’re just customers.

I’d rate the solution nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Jeffrey Agomate - PeerSpot reviewer
Information Security Engineer at Infoprive
Real User
Easy to set up with great AI and helpful technical support
Pros and Cons
  • "The product can scale."
  • "I'd like to see more documentation."

What is our primary use case?

We primarily use the solution for EDR to protect critical devices.

What is most valuable?

The AI feature is great, as are its automatic features. The solution can scan for malware easily. And then the ransomware protection is excellent.

It's pretty easy to set up.

The technical support is great.

The product can scale.

What needs improvement?

The solution just needs to step up and take on other solutions. Some are a bit stronger in comparison.

My improvements have been qualitative. For example, previously they didn't have a mobile device solution. However, two months ago, or three months ago they released the mobile version. Previously, they could only cover Linux, Windows, and macOS. However, two months, three months ago roughly, they start supporting mobile devices.

I'd like to see more documentation. 

SentinelOne documentation is only available to partners or people who own SentinelOne. There is no public documentation of SentinelOne. With other EDRs you can literally fix your problem by going to the documentation publicly. There is always public documentation. However, with this product,  public documentation is hidden from subscribers. If you Google some SentinelOne issue, you don't find any answers. There needs to be more public information about the product.

We added some sessions with a customer to go through testing, including a UAT session and testing session of the solution, and the customer listed some things they wanted to see in the solution. 

For how long have I used the solution?

I've been dealing with the solution for 14 months. 

What do I think about the stability of the solution?

Overall, the solution is between 90%  and 95% stable. Sometimes it causes a blue screen and causes the device to crash. It causes servers or computers to crash. That's a huge gamble. You could install SentinelOne on your computer and if you do, there's the risk that your production machine could go down when SentinelOne came on. Stability is a gamble for SentinelOne. There's more chance of crashing your computer. And the only solution when that happens is to go and install it through safe mode.

What do I think about the scalability of the solution?

The product is actually scalable.

Our customers are small, medium, and enterprise companies. We support all of them, both small and medium enterprising arms.

How are customer service and support?

SentinelOne technical support is awesome. If there is a five-star option, I'd give them six stars. They give good support.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I'm also working with CrowdStrike Falcon. I have worked with Carbon Black as well. SentinelOne is better than Carbon Black.

The priority of EDR before any complex feature is the ability to detect and then prevent malware attacks. That will be main reason of an EDR. SentinelOne does a very good job of detection of online threats. Once you get targeted by a ransomware attack, SentinelOne will notice that. Carbon Black doesn't do that.

How was the initial setup?

The implementation process is pretty easy. 

What's my experience with pricing, setup cost, and licensing?

The pricing is reasonable. I'm an engineer and therefore can't speak to exact pricing. 

What other advice do I have?

We're a partner.

We sell SentinelOne. We implement and deploy. We have a partnership, basically. 

I'd rate the solution eight out of ten.

My advice to other users is if you are going to any solution out there, number one is to make sure if there are issues tey can be easily fixed. With this product, you won't have to have a problem going for three months unsolved or going for two months unsolved. 

Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
Olaf Suchorski - PeerSpot reviewer
Security Expert at Infinigate
Real User
Easy certificate distribution, useful integration, cloud management and robust security
Pros and Cons
  • "The 365 management and analytics from the cloud is another great feature."
  • "It would be good to see some small tools to test files or hashes that are a potential threat, I know there are already products offering this."

What is our primary use case?

We are a Dutch distributor working for Infinigate, a company specializing in distributing security solutions across Europe. One of our vendors is SonicWall. 

What is most valuable?

The instant rollback for Windows support is a nice feature.

Certificate distribution is quite easy, for example, using BitBucket SSL Inspection in conjunction with the firewall. More and more web traffic is via HTTPS, everybody is sending encrypted data, which needs to be decrypted for security purposes, then delivered. The integration of SentinelOne and the SonicWall Capture Client makes certificate distribution easy, which is needed for a SSL security setup.  

The 365 management and analytics from the cloud is another great feature.

What needs improvement?

It would be good to see some small tools to test files or hashes that are a potential threat, I know there are already products offering this.

For how long have I used the solution?

We have been distributing this solution to our clients for two to three years.

What do I think about the stability of the solution?

The stability is fine, I haven't heard about any serious issues. 

What do I think about the scalability of the solution?

Within the cloud, the solution is as scalable as required. The CapEX is quite low and you can scale this solution for thousands of users. 

Which solution did I use previously and why did I switch?

Within our company, we use a Sophos product, as we have been working with them for 25 years and have a more established relationship. 

How was the initial setup?

The initial setup of this solution is straightforward. As soon as you install it, the policy is sent from the cloud, and perhaps some certificates, and you are up and running, so that's relatively easy. I would rate the setup experience a four out of five, as there is always room for improvement.

When I open my browser, and I'm behind the SonicWall firewall without Capture Client my browser will tell me that I cannot browse the internet until I install the client. Then there is a button in the browser to install it, I click on it as a user, and after a few minutes, I'm up and running. Now I can browse again, but with a client, so it's pretty easy.

What about the implementation team?

As a distributor, we advise our resellers and they sell it to their end customers, so most of the time the resellers implement. I often give demos and training, where I show them how to do it. From a distributor role, most of the installations are done by our resellers.

What was our ROI?

The CapEX is very low because you don't have to buy any management tools or install them on your hardware. It's all based in the cloud and comes with cloud advantages. 

What's my experience with pricing, setup cost, and licensing?

Just buy the Capture Client and buy the installer itself in a license of 100,000, or whatever is needed. You don't need to invest in any management tools because they are already installed, and maintenance from the client will keep everything up and running. 

What other advice do I have?

I would rate this solution an eight out of ten.

I would advise people to consider this solution, because the combination of SentinelOne and SonicWall Capture ATP is very powerful. I would also advise people to have a look at the Capture Client and test the differences with other AVs.

SentinelOne has a patented feature with a Sandboxing technique, they have four Sandboxing techniques. They also have an AI technique, machine learning from SonicWall, and millions of sensors around the world to detect threats and zero-day attacks. This corroboration of security threat data shared by everyone makes the solution a powerful security engine. As Capture ATP also works on the firewall, it's not only their AV clients who are feeding the machine learning and the threat data, but also their firewalls.

Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
CEO at ERG Solutions
Real User
Simple to install and manage, providing aggressive defense at a competitive price
Pros and Cons
  • "SentinelOne is very simple to install and very simple to manage. It's very aggressive, so it does protection well, and it seems to be stopping attacks that other solutions cannot."
  • "The ability to integrate this product with an antivirus solution would be welcome. Even consolidation with more security products, like Umbrella networking abilities etc. to provide more on this platform, that would be great."

What is our primary use case?

We primarily use the solution for endpoint protection. 

What is most valuable?

SentinelOne is very simple to install and very simple to manage. It's very aggressive, so it does protection well, and it seems to be stopping attacks that other solutions cannot.

What needs improvement?

The ability to integrate this product with an antivirus solution would be welcome. Even consolidation with more security products, like Umbrella networking abilities etc. to provide more on this platform, that would be great.

For how long have I used the solution?

We have been implementing this product for our customers for a few months now. 

What do I think about the stability of the solution?

The solution is very stable.

What do I think about the scalability of the solution?

We have implemented this product for companies ranging from 10 to 200 endpoints, with many hundreds of users and it has been fine with this volume. 

How are customer service and support?

We get support from our local reseller in Israel and their support has been fine.

Which solution did I use previously and why did I switch?

We trialed an ESET product, but it didn't provide us with the solution we needed. 

How was the initial setup?

The implementation time depends on the size of the network but it's usually very short, no more than a day or two.  

What's my experience with pricing, setup cost, and licensing?

The pricing of the solution seems reasonable, we got a discount but it still seems reasonable. The licensing cost is $3 to $4 per endpoint and can be paid monthly or yearly, with the price changing according to commitment. 

What other advice do I have?

I would rate this solution a nine out of ten. 

I would say it is important to understand all the settings to deliver exactly what the customer requires. 

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Adam Peason - PeerSpot reviewer
Chief Information Security Officer at Lone Star National Bank
Real User
A good choice based on the cost and the services it delivers
Pros and Cons
  • "It is a good endpoint solution. That's the reason we chose it. We looked at other solutions, such as CrowdStrike, and based on the cost and the services it delivers, it was the better choice."
  • "I would like to see a better control panel for the managed service side of it."

What is our primary use case?

It is an endpoint solution. It is for our workstations and other devices to alert us to any kind of malware threats that might be lurking. 

In terms of deployment, it is through a managed service.

What is most valuable?

It is a good endpoint solution. That's the reason we chose it. We looked at other solutions, such as CrowdStrike, and based on the cost and the services it delivers, it was the better choice.

What needs improvement?

I would like to see a better control panel for the managed service side of it.

For how long have I used the solution?

We have been working with it for about six to eight months. 

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

As far as I know, it is easily scalable.

How are customer service and support?

It is through a managed service.

How was the initial setup?

It takes a little time to put it in.

What other advice do I have?

It is a good solution. You just need to check out the managed service part of it.

I would rate it a nine out of ten.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Tichaona Ndoreka - PeerSpot reviewer
Infrastructure Sup at Capital Development Services
Real User
Endpoint protection solution that is scalable and is straightforward to setup
Pros and Cons
  • "The customer support for this solution is good."
  • "The overall integration functionality for this solution could be improved."

What is our primary use case?

We use SentinelOne as an endpoint protection solution.

What needs improvement?

The overall integration functionality for this solution could be improved. 

For how long have I used the solution?

I have been using this solution for three years. 

What do I think about the scalability of the solution?

This is a scalable solution.

How are customer service and support?

The customer support for this solution is good.

How was the initial setup?

The initial setup is straightforward.

What other advice do I have?

I would recommend that anyone considering using this solution first understand exactly how this solution works and what their business needs. 

I would rate this solution a nine out of ten. 

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros sharing their opinions.
Updated: July 2025
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros sharing their opinions.