Gbemisola Osunrinde - PeerSpot reviewer
Service Assurance Executive at Infoprive
Real User
Top 20
Excellent auto-rollback feature
Pros and Cons
  • "SentinelOne's auto-rollback feature is the most valuable."
  • "SentinelOne's phishing feature could be improved."

What is our primary use case?

I use SentinelOne to protect against ransomware attacks, validate incoming emails, and ensure websites don't have any malicious coding.

What is most valuable?

SentinelOne's auto-rollback feature is the most valuable.

What needs improvement?

SentinelOne's phishing feature could be improved.

For how long have I used the solution?

I've been using SentinelOne for around five years.

Buyer's Guide
SentinelOne Singularity Complete
March 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

SentinelOne is stable and reliable.

What do I think about the scalability of the solution?

SentinelOne is easy to scale.

How are customer service and support?

SentinelOne's technical support is helpful and competent.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was straightforward and completed within a day because we had run a POC with them to understand the environment and had all the information we needed. I would rate the setup process 3.5 out of five.

What about the implementation team?

We did the implementation in-house with the support of SentinelOne engineers.

What other advice do I have?

I would give SentinelOne a rating of eight out of ten.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Director Information Technology at a wellness & fitness company with 201-500 employees
Real User
Effective detection capabilities, scalable, and reliable
Pros and Cons
  • "The most valuable features of SentinelOne are the endpoint detection of threats, and it does not only rely on signatures for detection."
  • "SentinelOne could improve by creating an autopilot or automated way to roll out the solution more efficiently which would be helpful."

What is our primary use case?

We are using SentinelOne for an endpoint view of the corporate network.

What is most valuable?

The most valuable features of SentinelOne are the endpoint detection of threats, and it does not only rely on signatures for detection.

What needs improvement?

SentinelOne could improve by creating an autopilot or automated way to roll out the solution more efficiently which would be helpful.

For how long have I used the solution?

I have been using SentinelOne for approximately one year.

What do I think about the stability of the solution?

SentinelOne is stable.

I rate the stability of SentinelOne a five out of five.

What do I think about the scalability of the solution?

The scalability of SentinelOne is not a problem. These solutions can easily host up to 10,000 endpoints if not more, and we have 500. We do not have an immediate need to scale, but it is not an issue. As the company grows, the company will increase the usage of the solution.

How are customer service and support?

I am satisfied with the support from SentinelOne.

How was the initial setup?

SentinelOne is not too difficult to set up. The full deployment took a couple of months. The lengthy installation was caused by the fact that many people are remote working and we had 500 systems to install the solution on.

What about the implementation team?

We did our own deployment of SentinelOne. We used three to five people for the deployment.

What other advice do I have?

I rate SentinelOne an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
SentinelOne Singularity Complete
March 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.
CISO at a religious institution with 501-1,000 employees
Real User
The forensics analysis feature provides substantial help in determining the extent of a problem

What is our primary use case?

We use the solution for those with access to sensitive or confidential data. The cost of the solution is prohibitive for all of our users, but we do want to make sure that those with access to critical data have higher levels of protection. 

How has it helped my organization?

Users who have SentinelOne are very pleased with the solution and its protection, no complaints.

What is most valuable?

The forensics analysis feature provides substantial help in determining the extent of the problem and how it affects the machines.

What needs improvement?

The SentinelOne is one of my daily consoles and I use it regularly to identify the root cause of some infections.  However, when a file is flagged as suspicious it would be very helpful to have the system highlight precisely what event or characteristic of the file SentinelOne considers potentially dangerous.  In this way it would help focus our investigations on the specific characteristics or actions of the file.

What do I think about the stability of the solution?

We have had 100% uptime with the solution.

What do I think about the scalability of the solution?

Given the way the solution works, I see no issues at all with scalability — both in the number of users or incidents as well as the degree of sophistication of the attacks.

How are customer service and technical support?

Technical support has attended to our issues quickly and with a good sense of the need to communicate continually throughout an issue.

Which solution did I use previously and why did I switch?

Yes, we continue to use Kaspersky for our other users.

How was the initial setup?

The setup is very straightforward and simple. Our users who have the solution have spoken so highly about SentinelOne that other users who are not on the target list ask if they too can use the solution.

What about the implementation team?

Our in-house team implemented the solution, working with our local engineers in the different countries where we have offices.

What was our ROI?


What's my experience with pricing, setup cost, and licensing?

The pricing is rather elevated. However, the solution is the most transparent for the uses I have ever encountered as well as being normally very informative and accurate for our engineers.

Which other solutions did I evaluate?

We evaluated several other options, including Bromium, Carbon Black, CrowdStrike, Cylance, Forcepoint, Invincea, and some others.

What other advice do I have?

If you have the budget, this is a top-notch solution. We have used the solution for over a year now, and we plan to continue using the solution for our most critical users (those with access to sensitive or confidential data). Truly an excellent solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Engineer at a tech services company
Reseller
It has provided overall endpoint status visibility
Pros and Cons
  • "SentinelOne’s Rollback is its best feature."
  • "They could add “right click>scan” where most users were trained to do so in handling flash drives."

How has it helped my organization?

Before it was a challenge for us to know who had an existing endpoint issue or who had the most attacks within the corporate network. Since SentinelOne was introduced, it has provided overall endpoint status visibility for us. Giving us the ability to easily pinpoint endpoints which had the most attacks and respond at a faster rate.

What is most valuable?

SentinelOne’s Rollback is its best feature. No solution can ever provide a 100% protection, but their rollback feature closes this gap in endpoint security giving end users a ray of hope in the event of a worst case scenario endpoint breach, especially in ransomware attacks.

What needs improvement?

They need to improve their UI and the way they show that the scanning is running on the endpoint. Sometimes users wanted to see whether their AV is working via visual context.

They could add “right click>scan” where most users were trained to do so in handling flash drives.

Also, add remote code execution via the management console, application control, device control, and all other common features found on the legacy antiviruses. This would help administrators to fully shift from legacy to Next Gen EPP without sacrificing usable features.

What do I think about the stability of the solution?

There have been a few cases where the agent cannot report to the management console, thus this requires a manual restart of the agent via a command prompt.

What do I think about the scalability of the solution?

There are no problems with scalability, I could say that the product is easily scalable, since it is not limited to a physical server.

How are customer service and technical support?

The technical support is quick and very helpful. They often response within the day or by the next business day.

Which solution did I use previously and why did I switch?

As of now, SentinelOne still serves as an augmentation for our existing AV, but some of our devices are now using it as their sole endpoint protection.

How was the initial setup?

The setup is very easy and straightforward. It is just like installing an ordinary program and it automatically reports back to the management console.

What's my experience with pricing, setup cost, and licensing?

The price for it is very competitive compared to other Next Gen EPP. You can really get a great value for it when it is integrated with EDR.

Which other solutions did I evaluate?

No, since we already had experience with other products. As of today, we have tested one of its competitor using AI, but their overall protection still cannot be compared to how SentinelOne protects your endpoint. 

What other advice do I have?

They have an impressive product.

Understand how endpoint protection technologies work, since they do not rely on signature databases anymore. Also, follow deployment guidelines, such as initially deploying it in their production environment using a monitor only policy and giving the agents maturity of at least one to two weeks to allow the management console to build a solid behavior base for their environment.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user768165 - PeerSpot reviewer
Account Director
Reseller
The solution can search for hidden and dormant threats on encrypted traffic in your environment
Pros and Cons
  • "The solution can search for hidden and dormant threats on encrypted traffic in your environment."
  • "Deployment strategy for large organizations that do not use active directory (AD)."

What is most valuable?

If I am breached, they will pay the ransom on my behalf.

Cybercrime is growing in the world of technology, the defense in today’s world has no accountability. If breached, all that is said is that it is zero-day, and you still pay license fees to those vendors. The solution can search for hidden and dormant threats on encrypted traffic in your environment.

How has it helped my organization?

With automation, the time wasted on malware, like ransomware, is dealt with on a scale where everything is centralized. The IT Technician does not have to wait for a user to bring the machine to IT, as all they need is an active internet connection.

What needs improvement?

  • Deployment strategy for large organizations that do not use active directory (AD).
  • Windows updates have not been done on the client side, so minimum requirements stop the installation.

For how long have I used the solution?

One year.

What do I think about the stability of the solution?

None.

What do I think about the scalability of the solution?

None.

How are customer service and technical support?

Excellent, they have customized reports on threats in our environment that we do not have knowledge of.

Which solution did I use previously and why did I switch?

Yes, Sophos, I switched because SentinelOne does more things and guarantees against ransomware and can find hidden threats that other solution could not find.

How was the initial setup?

It is both straightforward and complex to install.

Machines on Windows 10 are easy and seamlessly installed.

Users machines that are not updated require updates to be done first before the solution can be installed.

What's my experience with pricing, setup cost, and licensing?

Spend money on the security for the endpoint. That is where the data lies and where hackers try an attack, not the network or firewalls.

Which other solutions did I evaluate?

Sophos, AVG, Avast, McAfee, Kaspersky, and ESET.

What other advice do I have?

Ask about accountability for hidden and dormant threats that could be in your network.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller and Platinum partner of the solution through Cyber Intelligent Systems.
PeerSpot user
IT Manager at apex
Real User
Receptor is good at finding many EFC files
Pros and Cons
  • "We have a preference for their receptor. It's good at finding many EFC files. EFC files could have a virus."
  • "It's fine. It's correcting all the EFC files with a virus. All the achievements, maximum EFC files. Many EFC files will be flagged as a virus. Some virus databases need to be updated. The model is good at finding many EFC files. The trouble is it needs to be updated."

What is our primary use case?

We use the public cloud version.

What is most valuable?

We have a preference for their receptor. It's good at finding many EFC files. Normally, EFC files could have a virus, but we need to exclude some of them.

What needs improvement?

It corrects all of the EFC files with a virus. All the achievements, maximum EFC files. Many EFC files will be flagged as a virus. Some virus databases need to be updated. The model is good at finding many EFC files. The trouble is it needs to be updated. 

From the client-side, some scanning and other features can be enabled for scanning viruses better. If they want to scan for an individual reason other than viruses, such as scanning for legal files, they haven't been able to gather that from the client-side.

Some features could be more user-friendly. For instance, setting restrictions in the explorer for what level one must be to use it is not user-friendly. It is difficult to find what we're searching for.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

Out of ten, I would give this solution 8.5 for scalability.

How are customer service and technical support?

When we need partners, they support us well. There have been no issues with that.

What other advice do I have?

It's okay. It's a better solution than other competitors.

I would rate this solution as nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Nuno-Santos - PeerSpot reviewer
SOC Operator at Quattro
Real User
Top 5
Great test automation and improvement of use cases
Pros and Cons
  • "SentinelOne has helped us to improve our security by fine-tuning our current use cases and creating new ones."
  • "SentinelOne's performance and the accuracy of its incident filtering could be improved."

What is our primary use case?

I use SentinelOne for security.

How has it helped my organization?

We function as an internal red team and do numerous tests of attack simulations. SentinelOne has helped us to improve our security by fine-tuning our current use cases and creating new ones. 

What is most valuable?

SentinelOne's best features are test automation, playbooks, incident response, use-case improvement, and compliance with MITRE ATT&CK techniques.

What needs improvement?

SentinelOne's performance and the accuracy of its incident filtering could be improved.

For how long have I used the solution?

I've been using SentinelOne for five years.

What do I think about the stability of the solution?

SentinelOne is stable.

What do I think about the scalability of the solution?

SentinelOne is scalable.

How was the initial setup?

The initial setup was straightforward because we created an implementation plan and did some diagnostics before starting.

What about the implementation team?

We used a third-party team. 

What's my experience with pricing, setup cost, and licensing?

SentinelOne's pricing could be lower.

What other advice do I have?

I would give SentinelOne a rating of eight out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Shashi Vardhan Andem - PeerSpot reviewer
Senior Product Manager at a tech services company with 501-1,000 employees
Real User
Top 5
A stable solution with rapid threat detection
Pros and Cons
  • "I have found the most valuable feature to be the rapid threat detection."
  • "We need to analyze the threats and make decisions based on that, so the analytics could be better at analyzing exactly where the threats are coming from."

What is our primary use case?

My client uses the solution for endpoint security and email security.

What is most valuable?

I have found the most valuable feature to be the rapid threat detection. 

What needs improvement?

We need to analyze the threats and make decisions based on that, so the analytics could be better at analyzing exactly where the threats are coming from.

For how long have I used the solution?

One of my clients has been using the product for about three years.

What do I think about the stability of the solution?

My client has said that it is stable. 

What do I think about the scalability of the solution?

It is a scalable solution.

How are customer service and support?

We received a response from technical support within 48 hours. The support is great.

What other advice do I have?

I would rate this solution as an eight out of ten.

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros sharing their opinions.