IT Security Manager at a tech company with 1,001-5,000 employees
Real User
Machine learning feature enables us to identify viruses but the reporting needs improvement
Pros and Cons
  • "In the past, we were not able to identify a few viruses, but now we are able to identify them because of the machine learning feature."
  • "The reporting needs improvement and I would like to see a more granular level of administrative privileges."

What is our primary use case?

We use it for antivirus.

How has it helped my organization?

In the past, we were not able to identify a few viruses, but now we are able to identify them because of the machine learning feature.

What is most valuable?

The machine learning module is the most valuable feature. 

What needs improvement?

The reporting needs improvement and I would like to see a more granular level of administrative privileges.

Buyer's Guide
SentinelOne Singularity Complete
March 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

One to three years.

How was the initial setup?

The initial setup was straightforward. It wasn't a long project, it took six months.

What other advice do I have?

I would rate this solution a seven out of ten. 

We don't have a plan to increase the usage, it is purely based on our business requirements.

This product is nothing but different from a traditional anti-virus. We were very apprehensive to try it. Once we tried it, it gave us a good impression.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senioor Engineer of System and Security at Connex Information Technologies
Real User
Top 5
Impressive features, great visibility, with affordable pricing
Pros and Cons
  • "The remediation and rollback features are pretty impressive."
  • "I would like to see category-based web filtering."

What is our primary use case?

We primarily use it for identifying and mitigating zero data.

What is most valuable?

The remediation and rollback features are pretty impressive.

What needs improvement?

I would like to see category-based web filtering.

For how long have I used the solution?

I have been using SentinelOne Singularity for about three years now.

What do I think about the stability of the solution?

The stability is excellent.

What do I think about the scalability of the solution?

There is high scalability currently. We have around two hundred individuals in the organization.

How are customer service and support?

Technical support is on point and very good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used Kaspersky but it lacked visibility onto zero. That was the main reason that we switched SentinelOne Singularity.

How was the initial setup?

The initial setup was very straightforward and convenient and it took a couple of minutes to deploy.

What about the implementation team?

We are certified and our engineers can do the deployment in-house.

What's my experience with pricing, setup cost, and licensing?

The pricing appears to be pretty affordable.

What other advice do I have?

I would rate SentinelOne Singularity a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Buyer's Guide
SentinelOne Singularity Complete
March 2024
Learn what your peers think about SentinelOne Singularity Complete. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
Ivan Kelleher - PeerSpot reviewer
Technical Director at Etelligence
Real User
Scalable solution with a straightforward setup that provides an enhanced level of endpoint security, but has issues with stability
Pros and Cons
  • "Scalable endpoint protection solution that takes seconds to set up per device. It has a rollback feature and offers good technical support."
  • "The stability of SentinelOne should be improved."

What is our primary use case?

SentinelOne is for users wanting an enhanced level of endpoint security.

What is most valuable?

What I like about SentinelOne is that it sparks your curiosity. I also like its rollback feature.

What needs improvement?

The stability of SentinelOne should be improved.

For how long have I used the solution?

I've been using SentinelOne for three years.

What do I think about the stability of the solution?

We're using SentinelOne through one of our partners, and we have had some stability issues with it due to Windows 10 features updates. It should be more stable.

What do I think about the scalability of the solution?

SentinelOne is a scalable solution.

How are customer service and support?

Technical support for SentinelOne is fine.

How was the initial setup?

The initial setup for SentinelOne is straightforward. Setting up the solution doesn't take long, e.g. on a per-device basis, it would take just 30 seconds.

What about the implementation team?

We did the implementation of this solution ourselves.

What's my experience with pricing, setup cost, and licensing?

Our customers pay for monthly for the license of SentinelOne.

What other advice do I have?

We're an MSP, so we deploy SentinelOne for customers, e.g. 70 to 80 endpoints.

We've had some stability issues with the solution, and that's definitely a concern. I'm still pushing forward with SentinelOne, because it's the only kind of option we have in this space.

In terms of recommending SentinelOne, I'd give it a six out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior Account Manager - Security Specialist at a computer software company with 1,001-5,000 employees
MSP
A flexible product that meets the requirements of most of the clients and comes with many good features
Pros and Cons
  • "Most of the features are valuable. As a system integrator, agent deployment is valuable. It also fits the requirements of most of the clients."
  • "They can improve the administrative interface. They can make it more user-friendly."

What is our primary use case?

We are a system integrator. We provide this solution to the end-users.

What is most valuable?

Most of the features are valuable. As a system integrator, agent deployment is valuable. It also fits the requirements of most of the clients.

What needs improvement?

They can improve the administrative interface. They can make it more user-friendly.

Its price can be lower.

For how long have I used the solution?

I have been using this solution for three years.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable.

How was the initial setup?

Its setup is of medium complexity. It is not complex, and it is also not straightforward.

What's my experience with pricing, setup cost, and licensing?

Its price can be lower because I'm seeing competition from another vendor who beats it on commercials.

What other advice do I have?

I would advise others to go for it. It is a good product, and it fits the requirements of most of the clients. It is very flexible.

I would rate it an eight out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Président at a tech vendor with 11-50 employees
Real User
Top 10
Reliable, scalable, but priced high
Pros and Cons
  • "The most valuable feature of SentinelOne is the EDR functionality. We are protected against threats, such as ransomware."
  • "SentinelOne could improve by reducing the price."

What is our primary use case?

We are using SentinelOne within our company in servers and endpoints and we have deployed it for some of our clients.

What is most valuable?

The most valuable feature of SentinelOne is the EDR functionality. We are protected against threats, such as ransomware.

What needs improvement?

SentinelOne could improve by reducing the price.

For how long have I used the solution?

I have been using SentinelOne for approximately one year.

What do I think about the stability of the solution?

The stability of SentinelOne was fine.

What do I think about the scalability of the solution?

SentinelOne is scalable.

We have approximately 300 users using this solution.

How was the initial setup?

The initial setup of SentinelOne was straightforward.

What's my experience with pricing, setup cost, and licensing?

The price of SentinelOne is on the higher side compared to other solutions, such as Symantec.

What other advice do I have?

We have one person who maintains the solution.

I rate SentinelOne a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Business Development at a tech services company
Consultant
Solution with competitive pricing which has the capacity to prevent new threats
Pros and Cons
  • "Its capacity to prevent new threats."
  • "The management console."

How has it helped my organization?

We have been protecting more than 100 companies (with no infections) since the product was installed.

What is most valuable?

  • The rollback functionality.
  • Its capacity to prevent new threats.

What needs improvement?

The management console.

For how long have I used the solution?

Nine months.

What do I think about the stability of the solution?

No.

What do I think about the scalability of the solution?

No.

How are customer service and technical support?

Very fast and accurate.

Which solution did I use previously and why did I switch?

Yes, Kaspersky Lab. They don't have a good next gen endpoint in order to protect against new threats.

How was the initial setup?

Very easy. You can start your deploy with a single executable file or a massive deployment (GPO, etc.) with a MSI.

What's my experience with pricing, setup cost, and licensing?

The price is competitive, if you compare it with other solutions on the market.

Which other solutions did I evaluate?

Sophos Intercept X, Cylance, Traps and a few more.

What other advice do I have?

It's very important to understand how industry-wide endpoint security solutions work to avoid possible issues.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Socio Fondatore e Proprietario at 2DC srl
Real User
A stable solution that offers very good information surrounding attacks and threats
Pros and Cons
  • "The solution offers very rich details surrounding threats or attacks."
  • "The solution needs better reporting on new threats and malware. The reporting is present, but I can't find the information easily."

What is most valuable?

The solution offers very rich details surrounding threats or attacks.

What needs improvement?

The price is a bit high. They should make their pricing model more affordable.

The solution needs better reporting on new threats and malware. The reporting is present, but I can't find the information easily.

For how long have I used the solution?

We are in the process of testing the solution. We've been using it for three months.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

It's hard to give an impression on the stability at this time. We haven't used it on a large scale yet. We're still testing.

How are customer service and technical support?

We haven't needed to contact technical support yet.

Which solution did I use previously and why did I switch?

We are currently using Webhook as we test this new solution.

What other advice do I have?

We are using the public cloud deployment model.

I would rate the solution nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user580182 - PeerSpot reviewer
Security Analyst at a tech services company with 1,001-5,000 employees
Vendor
Identifies Zero-day attacks, provides good visibility, and it's straightforward to use
Pros and Cons
  • "It has good visibility features and it's straightforward."
  • "There is not much flexibility in terms of policy fine-tuning. We can turn it off or turn it on, but, there's nothing much else to do. Everything is predefined. It's good in a way, but you don't get much flexibility if you want to do something particular."

What is our primary use case?

I use it for policy fine-tuning.

How has it helped my organization?

SentinelOne uses behavioral analysis and artificial intelligence to detect unknown malware. That is what all enterprises require today. They don't want to go with some normal anti-malware tool, which has less sophisticated detection. Even if something suspicious or a Zero-day enters the environment, SentinelOne will be able to identify it.

What is most valuable?

It has good visibility features and it's straightforward. It's not so complex.

What needs improvement?

There is not much flexibility in terms of policy fine-tuning. We can turn it off or turn it on, but there's nothing much else to do. Everything is predefined. It's good in a way, but you don't get much flexibility if you want to do something particular.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

We do not have any issues with stability at the moment. Before I joined the company, I heard that there were some issues with the agent, that they were having some performance issues, a portlet application was crashing. There were minor issues which are fine now.

What do I think about the scalability of the solution?

In my organization, we are planning to deploy some 30,000 agents. I would say that it's scalable. I don't see any problem with scalability.

What other advice do I have?

I just had a conversation with a colleague who has bought McAfee ePO. He was saying that he was able to do much more in that tool than in SentinelOne. For example, he mentioned that he was able to see traffic on a particular port on a particular system, using ePO. We cannot do that using SentinelOne. In this tool, everything is already in place and there's not much that we can do. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free SentinelOne Singularity Complete Report and get advice and tips from experienced pros sharing their opinions.