Information Security Engineer at a recreational facilities/services company with 1,001-5,000 employees
Real User
Easy to configure with real-time detection and helpful support
Pros and Cons
  • "The solution helped free other staff to work on other projects or other tasks. We basically just had to do a bunch of upfront configuring. With it, we do not have to spend as much time in the console."
  • "The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint."

What is our primary use case?

We use the solution basically for AD protection. We get to see at a deeper level the different processes that are being run on computers.

How has it helped my organization?

We've been able to stop any potential malicious actions that are being taken on various computers.

What is most valuable?

Their detection of potentially malicious stuff is probably the most beneficial feature and their new Singularity XDR is an awesome platform.

The solution's real-time detection and response capabilities are very good. Pretty much anytime that there is something that we might see as potentially malicious is caught. Depending on the type of computer it is, it does a great job of blocking those actions that are being taken. 

It's really easy to configure enterprise-wide, which actions we want to stop. It's very easy to stop malicious stuff.

The solution's automated remediation is really good. We're doing the rollback also now. That way, if something does happen, it's able to roll back to the state before the process happens.

The solution's forensic visibility into our Linux kernel in regards to deep visibility is really good. It is very granular. It's able to show everything that it did. 

The historical data record provided by the solution after an attack is great. You're able to search by different computers. You can get a whole scope of computers - as much as you want. You're able to get as granular as you want as well and can identify different cross processes than indicators and different files that were launched during a period of time.

It helped reduce our organization's mean time to detect very significantly. We had Endgame before this. It did not stop the processes in a manner of time that you would like it to. This definitely improved our response time to anything that we saw. It's very fast. It's improved the response time by 50% to 75% from just detection time to our response. 

The solution reduced the organization's mean time to remediate. It is as fast as the potentially malicious process that's launched. It'll stop it right then and there. It'll remediate the action immediately. 

It helped free other staff to work on other projects or other tasks. We basically just had to do a bunch of upfront configuring. With it, we do not have to spend as much time in the console.

The solution's impact on your organization's productivity has been impressive. We just had to put a bunch of time upfront. However, ever since then, we haven't had to really do much there besides analyzing threats.

What needs improvement?

There's the singularity marketplace, which they've expanded a bunch. However, there are some other APIs that I'd like to see. We'd like to be able to connect to them from a SIM perspective.

The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.

Buyer's Guide
Singularity Cloud Workload Security
March 2024
Learn what your peers think about Singularity Cloud Workload Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for about a year and a half.

What do I think about the stability of the solution?

The stability is very good. I'd rate stability ten out of ten. I've never had issues. It's never been down. 

What do I think about the scalability of the solution?

We have four different properties on which agents are one and 1,700  workstations as well as 250 servers. 

The product is scalable. We have about 2,000 endpoints. If we had 4,000 or 10,000 it really wouldn't be an issue. It's just a matter of configuring your groups. It's good at autoscaling based on workload demands. 

How are customer service and support?

Technical support is really good. Whenever a threat comes into our environment, they will comment and give analysis. That's been very helpful in covering items we're not totally sure of. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I previously used a different solution called Endgame. We did a POC with Crowdstrike and SentinelOne and SentinelOne was a much cleaner, easier-to-use console.

How was the initial setup?

The initial setup did take some understanding on our part of how we wanted to split and group. We needed to figure out how to split our servers and workstations. That was the hardest part. After that, we had to get our policies in order. 

We were able to get everything up within a week to where we were comfortable with how everything was running. We're still tweaking little things. 

We had three people on our team and two people from professional services. 

Maintenance is minimal, such as adding exclusions to threats or alerts. 

What about the implementation team?

We did initiate the setup with professional services. 

What was our ROI?

We have noted a good ROI and haven't had a single incident since implementing the solution. 

What's my experience with pricing, setup cost, and licensing?

The solution is fairly priced for what they're offering especially compared to other platforms. It gives you great visibility into the different processes that are running on different computers. It's fairly priced, especially for a cloud platform.

What other advice do I have?

We are customers and end-users.

If someone doesn't think they need a singularity cloud workflow protection platform because they have a continuous security monitoring solution, I'd say it depends on whether you're able to block potentially malicious stuff or not. This solution gives you just about the fastest understanding from a machine-learning perspective. 

This is much better than our previous solution. They've innovated a lot in terms of their deep visibility and singularity XDR (which is more granular).

I'd advise potential users to do a POC no matter what. That said, this is a great product. I rave about it to everybody. It's likely my favorite product for our environment.

I'd rate the solution ten out of ten. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
IT Director at a government with 51-200 employees
Real User
Helps keep the environment safe and is easy to deploy and maintain
Pros and Cons
  • "It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus."
  • "The main area for improvement I want to see is for the platform to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is."

What is our primary use case?

SentinelOne Singularity Cloud is on our computers and servers, mainly for threat hunting. I use it to ensure our devices remain healthy and are virus-free, ransomware-free, and threat-free.

How has it helped my organization?

We've felt more comfortable having SentinelOne Singularity Cloud because we've had a safer environment. The benefits from the platform were immediate.

What is most valuable?

What is most valuable in SentinelOne Singularity Cloud is that it can detect any threat on a machine or is being installed on a machine, so it is a platform that helps keep the environment safe.

I also found the real-time detection and response capabilities of SentinelOne Singularity Cloud impressive because it is a platform that uses artificial intelligence to determine what is normal and what is abnormal and can lock down any virus it may encounter.

SentinelOne Singularity Cloud has good automated remediation capabilities. It can catch threats that other antiviruses do not.

The platform also has a very good deep visibility feature, enabling you to run scans and find what you need.

SentinelOne Singularity Cloud provides excellent historical data to find what you need.

The platform reduced my organization's mean time to detect and mean time to remediate anywhere from a week to sixty days.

SentinelOne Singularity Cloud also helped free up SOC staff, enabling staff to work on other projects or tasks. Through the platform, the team does not have to spend as much time trying to go through different objects on the machines manually.

SentinelOne Singularity Cloud hasn't had a direct, everyday impact on my organization's productivity. What it has an impact on is uptime whenever there is a threat on a computer because it blocks it.

The platform has good interoperability with third-party solutions and integrates smoothly.

SentinelOne Singularity Cloud is able to support my organization's ability to innovate. It is good in that aspect, though I have yet to work with that extensively.

What needs improvement?

SentinelOne Singularity Cloud sometimes has false positives, but the main area for improvement I want to see is for it to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is.

For how long have I used the solution?

I've been working with SentinelOne Singularity Cloud for about three years.

What do I think about the stability of the solution?

I found SentinelOne Singularity Cloud stable.

What do I think about the scalability of the solution?

SentinelOne Singularity Cloud is scalable, and it is pretty seamless in terms of autoscaling based on my organization's workload demands.

How are customer service and support?

I have not contacted the SentinelOne Singularity Cloud technical support team.

Which solution did I use previously and why did I switch?

My organization used Windows Defender but switched because SentinelOne Singularity Cloud was more robust.

Due to its notifications, you can also have the turnout time of obtaining telemetry data from SentinelOne Singularity Cloud automatically, so you do not have to watch it constantly to see the data. The platform automatically shuts down the computer, takes it off the network, and then reports to you versus Windows Defender, which requires you to do a little more research into the items, as it did not provide as much information.

How was the initial setup?

I was involved in the initial setup of SentinelOne Singularity Cloud, which I found pretty straightforward.

What about the implementation team?

We worked with a consultant in implementing SentinelOne Singularity Cloud.

Only two people were involved, and the process took about two weeks.

What was our ROI?

I believe there is ROI from SentinelOne Singularity Cloud because of its impact on productivity through its ability to remediate and self-resolve some of the items.

What's my experience with pricing, setup cost, and licensing?

I have no information on how much SentinelOne Singularity Cloud costs.

Which other solutions did I evaluate?

We did not evaluate other options before choosing SentinelOne Singularity Cloud.

What other advice do I have?

If someone were to tell me that they do not believe they need SentinelOne Singularity Cloud because they have a continuous security monitoring solution in place, I would disagree because, with the SentinelOne Singularity Cloud platform, you can allow or disallow items within the machine. It automatically disconnects the machine from the network, helping you determine what is happening.

My organization works with the cloud version of the platform. It is deployed in multiple departments, and about four hundred users work with the endpoints.

SentinelOne Singularity Cloud requires maintenance, but it's not difficult to maintain.

Only one person takes care of the maintenance of the platform.

My advice to other users who would like to start working with SentinelOne Singularity Cloud is that I would highly recommend it based on its abilities and what it can find and remediate for you. It is easy to deploy and maintain, so I would tell others it is a solid platform.

My rating for SentinelOne Singularity Cloud is eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Singularity Cloud Workload Security
March 2024
Learn what your peers think about Singularity Cloud Workload Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
Al Rosado - PeerSpot reviewer
Network Manager at a performing arts with 11-50 employees
Real User
Top 10
Easy to use with real-time detection and response capabilities
Pros and Cons
  • "I did a lot of research before signing up and doing the demo. They have a good reputation as far as catching threats early on."
  • "Their search feature could be better."

What is our primary use case?

I use it to monitor and update my clients. We have about seventy users, which we run the client on, and we pretty much just monitor the activities and update the agents when possible. We use it to make sure that there are no viruses or malware on the user end, the endpoint machines. It's an antivirus.

How has it helped my organization?

We were looking for a solution that wasn't hard to manage and wasn't intrusive on the client end. We needed something users couldn't make changes to or take up too much CPU. We wanted to make sure that when we loaded this on the user machine it wasn't going to tax it. 

What is most valuable?

The ease of use is great.

The portal is great. It's not complicated. I can find what I need and it's straightforward. It's not over complicated. 

The real time detection and response capabilities are good. I did a lot of research before signing up and doing the demo. They have a good reputation as far as catching threats early on. 

They have an automated remediation feature that I have used. You can resolve issues on the portal. 

The forensic visibility into the Linux kernel is very good. It helps to catch things early on. They've been able to remediate situations pretty quickly.

The historical record after the attacks is informative. It gives me the information I need. It's done really well.

The solution has helped me free up time. I go maybe once a week to see a status and if I get any alerts via email, I'll action something. My users are pretty educated and I haven't had to really worry too much. There's barely anything getting caught as the staff is all very diligent.

When it catches something, we're able to quickly get a handle on it. It's doing its job and we haven't had to worry about any attacks.

What needs improvement?

There isn't anything I don't like. It's really easy to use, for example. 

Their search feature could be better. When I go in and try to search for stuff, it could be a bit easier. It can be a little cumbersome. 

For how long have I used the solution?

I've been using the solution for two years. We're going to be renewing our contract soon. 

What do I think about the stability of the solution?

I've had no stability issues at all.  

What do I think about the scalability of the solution?

It's easy to scale. Scaling is straightforward.

We're a non-profit, so we won't grow too much. We don't really have use for the auto scaling feature. However, the feature does make scaling easy for those who need to grow.

How are customer service and support?

I've barely contacted technical support. I've only spoken to sales in regard to demos. I had to call support once when an agent didn't install correctly. I had them get a cleaner to remove it from the machine. That only happened once. They were very helpful and it was easy to contact them. I was done in ten minutes. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I did previously use McAfee. When we had to renew, we were looking for something simple on the client end and pretty light. McAfee tends to tax the machine a bit. It had a clunky client as well. The reputation of Sentinel was also better than McAfee's. 

How was the initial setup?

I was involved with the initial deployment. The setup was straightforward. I had no issues with the setup.

Outside of occasionally upgrading the agents, there is no maintenance needed. 

What about the implementation team?

I handled the setup myself and my boss. 

What's my experience with pricing, setup cost, and licensing?

The pricing and licensing are competitive. 

Which other solutions did I evaluate?

We were evaluating McAfee and Symantec and a few other companies. I can't recall the others. Sentinel just stood out. 

What other advice do I have?

To those who have a continuous monitoring solution in place, I'd advise them to have something running on their client end as well. Otherwise, you don't have full coverage. 

I haven't really integrated the solution with any third-party solutions.

I'd rate the solution ten out of ten. It's straightforward and not that hard to work with. You don't have to do too much prep work before jumping in. It's an easy solution to implement. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Andrea Alberti - PeerSpot reviewer
Security Analyst at Intersistemi Italia s.p.a.
Real User
Top 10
Offers a highly intuitive management console, easy to deploy, and saves us time
Pros and Cons
  • "The management console is highly intuitive to comprehend and operate."
  • "The cost has the potential for improvement."

What is our primary use case?

We utilize SentinelOne Singularity Cloud to safeguard our clients from viruses and to perform forensic analysis on threats.

We are a service integrator in the public sector in Italy, and we implemented SentinelOne Singularity Cloud because we lacked an antivirus solution.

How has it helped my organization?

The real-time detection and response capabilities of SentinelOne Singularity Cloud are excellent. We have implemented automated remediation on the Singularity platform. I have tested this on both our tenant and our customers' tenant, and we haven't encountered any issues with this method.

Singularity offers profound forensic visibility, which proves highly advantageous for in-depth analysis of events. Through a single console, we can observe comprehensive event details from start to finish.

The historical data record provided by Singularity after an attack is valuable. It allows us to identify any misconfigurations and has assisted us in rectifying errors during the deployment of group policies in Active Directory. This capability helps us manage group policies more effectively, particularly in terms of security policy deployment.

SentinelOne Singularity Cloud has been immensely helpful in mitigating issues for us. Our organization consists of approximately five hundred employees, including technicians and administrators, and Singularity has played a vital role in safeguarding our organization.

It has helped us reduce our MTTD. 

Singularity helps us reduce our MTTR.

We have saved time. The automatic remediation helped me a lot when an event occurred, as it analyzed and remediated the issue automatically. This saved a significant amount of time.

Singularity operates smoothly and does not cause our laptops to experience any performance degradation, which has been very beneficial.

What is most valuable?

Deploying SentinelOne Singularity Cloud is a simple process that requires only three clicks. 

The management console is highly intuitive to comprehend and operate.

What needs improvement?

The cost has the potential for improvement. I would appreciate it if the full edition could be made more affordable, allowing me to upgrade from the intermediate version.

For how long have I used the solution?

I have been using SentinelOne Singularity Cloud for one and a half years.

What do I think about the stability of the solution?

SentinelOne Singularity Cloud is incredibly reliable. I have never come across a crash or experienced any downtime. I have never needed to initiate a support case.

What do I think about the scalability of the solution?

The SentinelOne Singularity Cloud exhibits high scalability. We only need to incorporate licenses to facilitate scaling, eliminating concerns regarding servers or databases, as it functions as a cloud-based platform.

How was the initial setup?

The initial setup is straightforward because the platform is cloud-based, allowing accessibility from anywhere, and deploying the agent is as easy as clicking three times.

Two people were involved in the deployment.

What about the implementation team?

We are a system integrator and we implemented the solution in-house.

What's my experience with pricing, setup cost, and licensing?

As a partner, we receive a discount on the licenses. Currently, we possess over 250 licenses, but there is potential for the licenses to become even more affordable.

Which other solutions did I evaluate?

We evaluated various products such as Trend Micro, Symantec, and Sophos. SentinelOne Singularity Cloud stood out among the solutions we evaluated as the easiest to manage and with the best performance.

What other advice do I have?

I rate SentinelOne Singularity Cloud a nine out of ten.

SentinelOne is a novel form of endpoint detection and response that has assisted us in effectively managing our clients and servers. It provides us with substantial visibility and aids in safeguarding our infrastructure against emerging threats.

Regarding maintenance, I check the event logs every two weeks, in addition to reviewing emails, and I update the schedule to manage the agents.

The interoperability with third-party solutions is good. We don't have any compatibility issues.

SentinelOne Singularity Cloud is updated bi-weekly or monthly and the signature to the client is updated every two days.

Evaluating SentinelOne Singularity Cloud is made simple by installing the client and logging into the console.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Security Admin at a tech services company with 1,001-5,000 employees
Real User
Storyline enables us to deep dive and do threat hunting, decreasing our remediation time
Pros and Cons
  • "We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
  • "One of our use cases was setting up a firewall for our endpoints, specifically for our remote users... We were hoping to utilize SentinelOne's firewall capabilities, but there were limitations on how many URLs we could implement. Because of those limitations on the number of URLs, we weren't able to utilize that feature in the way we had hoped to."

What is our primary use case?

We have an environment in the cloud where we have a bunch of EC2 instances and S3 buckets. We have the SentinelOne agent installed on all of our EC2 instances, to monitor our environment, so we use it quite frequently.

We needed cloud-based endpoint protection that we could install to get a single pane of glass into our security environment. Specifically, we needed to see the version usage of the applications to ensure we didn't have any outdated applications.

How has it helped my organization?

It has definitely helped reduce our mean time to detect. It's much quicker than with our last platform. Singularity has also helped free up our staff to work on other projects. We don't usually come into the console unless we get an alert. In that sense, we have been working on many other projects in the last year. Now that everything is set up and running smoothly, we haven't had to spend as much time in the console as before.

And when I consider the solution's impact on overall productivity, features such as the reporting have helped. When we need to run a report on how many endpoints we have in our environment for regulatory requirements, we use the reporting feature of Singularity because we know it's installed on every endpoint, giving us full visibility. From a reporting standpoint, it has certainly helped us.

What is most valuable?

We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate. The third feature we use most often is the VirusTotal integration. That allows us to take the hash of a threat or virus and open it up in VirusTotal.

Also, it's amazing how quickly its real-time detection and response capabilities come through. There have been multiple times where either my coworker or I will be working on something—even in our elevated environment, and even just running a script. We wouldn't expect a pop-up, but it's good to know that it's checking for those anomalies, detecting them, and notifying us of them instantly. We love that feature.

In terms of the historical data record provided by Singularity after an attack, we like to use the Storyline feature for deep dives and threat hunting if needed. It has been very useful in our operations. We can see different event types on each endpoint, which comes in handy. Using the Storyline feature, we can dig in much quicker, connect the dots, and see what caused the alert. So it has quickened remediation.

And the SentinelOne Cloud engine detection types are useful when trying to determine whether a threat could be legitimate or a false positive.

What needs improvement?

One of our use cases was setting up a firewall for our endpoints, specifically for our remote users. We have a firewall on-premises that comes into play when someone is at our main campus. But we needed something more for our remote users. We were hoping to utilize SentinelOne's firewall capabilities, but there were limitations on how many URLs we could implement. Because of those limitations on the number of URLs, we weren't able to utilize that feature in the way we had hoped to.

For how long have I used the solution?

I have been using SentinelOne Singularity Cloud for about two years.

What do I think about the stability of the solution?

Singularity has been very stable. It has never lagged or crashed that I've noticed. In my experience, there has been 100 percent uptime.

The interoperability with AWS has been very straightforward and streamlined, without any major bugs or issues that I've come across.

What do I think about the scalability of the solution?

Its scalability is one of the main reasons we chose SentinelOne. Because it's hosted in the cloud, we can install as many agents as we're licensed for. We've never gone over that limit. As new servers and endpoints come online, it's easy to deploy. It's built into the image.

We do have a unique use case regarding scalability. We use a VDI environment in Azure, and it works. We haven't had any issues. But when we need to run updates on those machines, we have to rebuild the image. We can't have the agent built into the image because of our rebuild process. That makes it a manual process for us every month when we redeploy those desktops. We have it scripted out with a PowerShell script that helps, but it's a manual step for us. That's one area we're trying to address from a scalability standpoint.

As for auto-scaling, we're more of a static environment for most of our endpoints. The VDI is our only more fluid environment, since our VDI endpoints go up and down based on usage. Once the agent has been deployed to those images, the auto-scaling works flawlessly, and we haven't had any issues there.

Which solution did I use previously and why did I switch?

We used ESET, but the decision to go with Singularity was made before my time with the company.

How was the initial setup?

We have a couple different deployments: our end-user endpoints and our server fleet. I was involved with the server deployment. It was very straightforward, and we didn't run into any issues during that deployment.

The only maintenance involved is when we need to whitelist an application. For example, if a new user installs an application, we might get a false-positive pop-up. That's really the only maintenance we have to do.

What about the implementation team?

We did it ourselves, and there were four people involved.

What's my experience with pricing, setup cost, and licensing?

It's a fair price for what you get. We are happy with the price as it stands.

What other advice do I have?

My advice is that if you want an easy-to-deploy solution where you can have a single pane of glass to get visibility into all of your endpoints and applications, and run reports on those application versions, Singularity makes it a very easy-to-use, straightforward, and streamlined process that has helped us over and over again.

If someone thinks they don't need Singularity because they already have a continuous security monitoring solution in place, using SentinelOne gives us an overarching view from the single console, giving us the entire picture of the timeline of events that happened. Going through the timeline and connecting those dots really helps when threat hunting. It helps to get the full picture instead of just a specific point in time, which is the way some of the legacy antivirus programs work.

The solution has an automated remediation feature, but we don't currently use it because we are a smaller team. We like to remediate manually. For the time being, we haven't had a reason to use the automation feature yet.

One area we're trying to innovate more in is the AWS Security Hub. Singularity, in their marketplace, has a couple of apps related to that. We're trying to build more automations within AWS Security Hub to get better overall visibility, not only of our EC2 endpoints but of our applications as well.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Real User
Supports older legacy operating systems, offers great visibility, and automated remediation options
Pros and Cons
  • "The visibility is the best part of the solution."
  • "It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear."

What is our primary use case?

We have deployed SentinelOne Singularity Cloud Workload Security to our servers and clients. 

How has it helped my organization?

Singularity's real-time detection and response capabilities so far have been great.

I like the way we have options in how we set up the automated remediation. We can set it up to automatically take action, or we can set it up to just flag or let us know that there is something that needs to be investigated. It has been really good in that regard. There are many, many options in how we can configure it, and I have liked that quite a lot.

Compared to my previous solution, I am more comfortable with SentinelOne Singularity Cloud Workload Security. I was always concerned that the previous solution was not catching everything. There were a lot of false positives, and there were several cases where it did not catch everything. Even when it did catch something, the logging and forensic details were very limited. SentinelOne Singularity Cloud Workload Security is the opposite of that. It gives us deep visibility into what is going on and what has happened. The mediation is great, and the logging is much more detailed. It has been a huge improvement over what I was using before. Singularity Cloud Workload Security has given me peace of mind.

To date, all threats detected were false positives or test threats. No actual threats have been encountered, but test threats were detected quickly.

What is most valuable?

One thing I particularly like about Singularity Cloud Workload Security is that it supports older legacy operating systems that we have been unable to eliminate. This is a valuable feature that other clients do not offer.

The visibility is the best part of the solution. To see exactly what's going on in all the clients, and processes that are running, I have got a few false positives, but those are relatively easy to investigate and remedy, and flag them as false positives.

What needs improvement?

We use Singularity Cloud Workload Security with Citrix and a non-persistent VDI. It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear. We eventually got it sorted out with the help of support, and I give credit to SentinelOne for that.

For how long have I used the solution?

I have been using SentinelOne Singularity Cloud Workload Security for ten months.

What do I think about the stability of the solution?

I have not experienced any stability issues, client issues, or rogue agents causing problems. I have also not had any crashes. Overall, it has been great.

What do I think about the scalability of the solution?

We have a relatively small environment, with fewer than a hundred endpoints deployed. So, scalability is easy for us. I don't know how it would work with thousands or even tens of thousands of clients, but I haven't had any issues so far.

How are customer service and support?

The technical support is helpful.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Our previous solution, Trend Micro Worry-Free, in comparison, is quite poor. It did not give me very good visibility into what was happening with my clients, on the network, or what processes were running. If something happened, I was very limited in my ability to figure out what happened. In other words, the forensic capabilities of my previous solution were lacking.

There is no way to compare the turnaround time of obtaining telemetry data between the two solutions because Trend Micro Worry-Free did not provide any telemetry data. We would receive an email about a possible virus, but when we logged into the system to view the logs, there would be nothing there. Or, it would tell us that there was a virus, but it would not tell us which client was infected until we logged into the console. It was lacking in so many areas.

How was the initial setup?

During the deployment, we conducted a test case. One of SentinelOne's sales engineers assisted us in setting up the software, configuring everything, and setting up notifications. They walked us through the process of setting everything up to my liking and how they would recommend setting up the software. They were instrumental in helping us deploy the system, and all of their assistance was included in the price of the system. We did not have to pay any additional fees. I found their assistance to be very helpful.

Without SentinelOne's help, the initial setup would likely be very complex. There are many options for configuring the product, which can be both beneficial and detrimental. On the one hand, it is beneficial if we are familiar with the software and know how to best configure it. This flexibility is a great advantage. On the other hand, if we are coming from a different product and do not know SentinelOne's software, it would be very helpful to have their assistance in walking us through the setup process and recommending a configuration.

I was the only person from our organization involved in the deployment.

What's my experience with pricing, setup cost, and licensing?

I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought.

Which other solutions did I evaluate?

I also evaluated Carbon Black. I read a lot of reviews, both official and user-generated, to learn what people were saying about the product. What really drew me to SentinelOne was its legacy software support. This was a key factor for me, and it helped me eliminate some of the other options.

What other advice do I have?

I would rate Singularity Cloud Workload Security eight out of ten.

The software itself is very good. Singularity Cloud Workload Security provides deep visibility and support. I have found the support team to be very responsive and helpful whenever I have engaged with them.

One of our requirements was that the solution was simple enough for me to maintain myself without spending a lot of time managing the software. There are software agent packages that become available, and I need to go in and approve them and push them out. There are occasional false positives, but overall, it's not a lot of work.

For straightforward clients on a PC or laptop, Singularity Cloud Workload Security works well. However, in edge-case scenarios like ours with Citrix and non-persistent VDI, we need to test it out to see if it works well enough in our environment. We had some initial problems getting it started, but we were able to resolve them. So, my advice is that if the scenario is straightforward, there should be no problems.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Global IT Security Administrator at a manufacturing company with 1,001-5,000 employees
Real User
Easy to use with good historical data and real-time detection
Pros and Cons
  • "The ease of use of the platform is very nice."
  • "Bugs need to be disclosed quickly."

What is our primary use case?

We use the product across all of our entities for EDR, threat detection, and response methods.

How has it helped my organization?

We wanted a solution for protection. We had a number of entities with various EDR solutions. We wanted to centralize under one EDR solution, and we wanted one that was efficient and easy to manage with a small team.

The biggest thing for us was getting to a single platform. A single pane of glass has been nice. The ability to segment various sites out. The R-Back involved is super helpful for us as we are a multi-company organization. In general, the time has been greatly reduced for incidents.

What is most valuable?

The ease of use of the platform is very nice. The console provides excellent visibility into events that occur and, in general, the wide range of tools that are built into the agent itself.

My impression of the product's real-time detection and response capabilities is good. It definitely is a little bit different. It takes a little bit more time to learn than some of the other solutions that we have worked with in the past. Once you do understand it and once you're capable of running through the GUI and you understand what the logs and various windows they're trying to tell you, it's fairly straightforward.

The solution's automated remediation is good. I like that you can segment it into four options. You can choose to kill it at any time in the kill chain, so you can choose to quarantine it, you can choose to remediate, you can choose to roll back, you can choose to let it run. Being able to choose how far along you want those events to get is pretty nice.

The historical data record provided by the solution after an attack is decent. It gives you a flowchart of the attack. All along the processes you get good visibility and see all that were detected. Definitely, from a post-incident analysis perspective, it's very strong.

The solution has helped reduce our organization's mean time to detect by 20% to 30%. Given that extra 20% to 30%, it frees us up to focus on other items. 

The solution's impact on our organization's productivity is good. It provides robust whitelisting capabilities and improves our productivity. 

What needs improvement?

Agent releases need to be more stable before being pushed out. 

Bugs need to be disclosed quickly.

The reporting, and the logging visibility, are not there. It's very, very crude and simple. It needs to be drastically expanded. 

They need to expand their third-party integrations with SIM tools, and sites need to be given the option to expire at the end of the contract as well.

They could expand their integration with Kubernetes. They are trying to build out their third-party integrations. It does work well on Windows and Mac. 

For how long have I used the solution?

I've used the product for three and a half years. 

What do I think about the stability of the solution?

Agent stability and communication with the console and agents going offline can be an issue. It can be time-consuming to coordinate and fix. However, the cloud console is very resilient. It's mostly the agent releases where we might have issues. CrowdStrike agents seem a little more stable. 

What do I think about the scalability of the solution?

We have about 3,000 users using the solution.

Scaling is no issue. 

How are customer service and support?

Technical support is hit or miss. We have worked with some good agents and some less knowledgeable. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have used different solutions, including the fact that we still CrowdStrike at a couple of companies. We are now moving more fully towards SentinelOne.

The simplicity and ease of use were big and where SentinelOne stands out. It's a set-and-forget policy. Based on what we saw in testing, it was the best option. 

In terms of telemetry data, we were all over the board.

How was the initial setup?

The initial setup was a little more complex when we first started. However, they've smoothed a lot of their implementation out and so it's gotten easier over time. It took us a couple of weeks to a month to deploy. About 20 were involved in the deployment. We have 30 to 40 companies around the world and it's across every company and every department. 

The solution does require maintenance. You need to have agents up to date and cases closed properly. It does require you to be invested. 

What was our ROI?

We have witnessed ROI. It's comprehensive in its detection capabilities and has saved us from multiple attacks. We've likely saved 30% based on prevented attacks. 

What's my experience with pricing, setup cost, and licensing?

The solution is relatively cheaper and is willing to work with companies on pricing. 

What other advice do I have?

We are customers.

For those who believe they already have a continuous monitoring solution in place, I'd advise that SentinelOne knows its own product. They can provide that extra confidence that nothing gets missed. And if you see a high number of alerts, they're able to really help you discern those and get down to the ones that matter most.

The solution doesn't affect our ability to innovate one way or another. It doesn't hold us back.

I'd recommend the solution and advise running a POC in your environment. It's good to run against CRowdStrike. They are seriously contending against CrowdStrike.

I'd rate the solution eight out of ten. 

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Singularity Cloud Workload Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Singularity Cloud Workload Security Report and get advice and tips from experienced pros sharing their opinions.