2023-08-17T20:27:00Z

What advice do you have for others considering SentinelOne Singularity Identity?

Julia Miller - PeerSpot reviewer
  • 0
  • 2
PeerSpot user
7

7 Answers

CK
Real User
Top 20
2023-11-15T14:12:00Z
Nov 15, 2023
Search for a product comparison
AW
Real User
Top 20
2023-10-05T15:49:00Z
Oct 5, 2023
Evelyn Mauricio - PeerSpot reviewer
Real User
Top 20
2023-09-14T14:52:00Z
Sep 14, 2023
Jay Collins - PeerSpot reviewer
Real User
Top 20
2023-09-13T16:39:00Z
Sep 13, 2023
Greg Walia - PeerSpot reviewer
Real User
Top 5
2023-09-06T18:55:00Z
Sep 6, 2023
DavidPerry - PeerSpot reviewer
Real User
Top 10
2023-08-21T14:33:00Z
Aug 21, 2023
Learn what your peers think about SentinelOne Singularity Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
Brent Ferris - PeerSpot reviewer
Real User
Top 10
2023-08-17T20:27:00Z
Aug 17, 2023
Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting...
Download SentinelOne Singularity Identity ReportRead more