Overview

Product video
Addressing threats across different attack surfaces is a huge challenge for organizations. The existence of data silos and disconnected tools result in analysts conducting manual investigations without complete visibility and context. To better safeguard organizations, security teams need comprehensive protection across the entire enterprise.
The SentinelOne Singularity Platform is the first AI security platform to provide enterprise-wide visibility and protection, bringing all enterprise data together in a unified data lake to reduce risk and help protect businesses.
Solutions and capabilities include: -Purple AI, an autonomous, AI-powered SOC analyst -AI-powered Cloud Native Application Protection Platform (CNAPP) with agentless and agent based approach, including an Offensive Security Engine -Extended Detection and Response (XDR) -Endpoint Prevention, Detection, Response and Remediation (EPP, EDR) -Identity Threat Detection and Response (ITDR) -Unified security data lake -Threat Intelligence and Vulnerability Management
and more.
Highlights
- MITRE Enginuity Leader with record breaking ATTACK evaluation, Gartner Peer Insights Leader with 96% recommendation, PeerSpot category Leader
- Streamline security operation workflows with industry-leading AI security, including Purple AI, an AI powered SOC assistant.
- Consolidate vendors and agents into one single platform and a single data lake, with multiple integrations including with AWS native services such as Amazon Security Lake.
Details
Unlock automation with AI agent solutions

Features and programs
Trust Center
Financing for AWS Marketplace purchases
Security credentials achieved
(1)

Pricing
Dimension | Description | Cost/month |
|---|---|---|
Custom Pricing and Packaging | Contact SentinelOne for custom pricing and packaging including Private Offers | $10,000.00 |
Vendor refund policy
Refunds available as required by law.
Custom pricing options
How can we make this page better?
Legal
Vendor terms and conditions
Content disclaimer
Delivery details
Software as a Service (SaaS)
SaaS delivers cloud-based software applications directly to customers over the internet. You can access these applications through a subscription model. You will pay recurring monthly usage fees through your AWS bill, while AWS handles deployment and infrastructure management, ensuring scalability, reliability, and seamless integration with other AWS services.
Support
Vendor support
Multiple support options available. Email support available: support@sentinelone.com
AWS infrastructure support
AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.
FedRAMP
GDPR
HIPAA
ISO/IEC 27001
PCI DSS
SOC 2 Type 2
Standard contract
Customer reviews
Has improved threat response time and reduced staffing needs through automation and visibility
What is our primary use case?
SentinelOne Singularity Complete has allowed me to perform multiple functions. It enables asset ingestion, and I have been able to identify other machines that don't have the endpoint agent installed. We've caught some malware. SentinelOne has internal reporting features and Ranger features that search the subnets where SentinelOne agents are located for other devices that may not be protected with the agent. The platform itself allows me to visualize my entire environment.
What is most valuable?
SentinelOne Singularity Complete has allowed me to perform multiple functions. It enables asset ingestion, and I have been able to identify other machines that don't have the endpoint agent installed. We've caught some malware. SentinelOne has internal reporting features and Ranger features that search the subnets where SentinelOne agents are located for other devices that may not be protected with the agent. The platform itself allows me to visualize my entire environment.
The ransomware rollback feature is the best aspect of SentinelOne Singularity Complete that stands out the most. We haven't had to use it yet, but it allowed me to demonstrate to our insurance providers that I had a recovery mechanism for the rollback.
SentinelOne Singularity Complete has positively impacted my organization by helping with trust amongst the organization. There is no longer any doubt that we are protecting the endpoints. Also, with USB exclusions and other features, it has helped with data loss prevention. I am now able to measure DLP attacks.
My impression of SentinelOne Singularity Complete's ability to ingest and correlate across my security solutions is phenomenal. It's great to have that central location. With SentinelOne Singularity Complete, I have been able to remove three additional products from the environment.
I use SentinelOne Singularity Complete's Ranger functionality, and it's one of the most important things I have.
What needs improvement?
There really aren't any areas for improvement in SentinelOne Singularity Complete. I'm excited to watch the continuous improvement to the storyline.
What do I think about the stability of the solution?
SentinelOne Singularity Complete is stable in my experience.
What do I think about the scalability of the solution?
SentinelOne Singularity Complete's scalability is extremely easy to achieve as new endpoints and new detection points come on board.
How are customer service and support?
The customer support for SentinelOne Singularity Complete is phenomenal.
I would rate the customer support a ten on a scale of one to ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were a new company, and we picked SentinelOne Singularity Complete first without using a different solution before.
What was our ROI?
SentinelOne Singularity Complete has helped free up my staff for other projects and tasks by saving us multiple hours a day because we can now get the visibility and the automation.
SentinelOne Singularity Complete has helped reduce my organization's mean time to detect by fifty percent.
SentinelOne Singularity Complete has helped reduce my organization's mean time to respond by eighty percent.
What's my experience with pricing, setup cost, and licensing?
My experience with pricing, setup cost, and licensing for SentinelOne Singularity Complete was flawless while working with my account manager. For the first time in a long time, I enjoyed the process.
Which other solutions did I evaluate?
I did not evaluate other options before choosing SentinelOne Singularity Complete.
What other advice do I have?
The advice I would give to others looking into using SentinelOne Singularity Complete is to have your inventory counts available, document your ingestion points, and proceed with the implementation. I think it's a great product. I would rate this review a ten on a scale of one to ten.
Effortless Deployment and Outstanding Support
Has improved threat detection and streamlined integrations through strong XDR and forensic capabilities
What is our primary use case?
What is most valuable?
SentinelOne Singularity Complete can be quite intrusive, but it has strong detection capabilities. The Ranger functionality of SentinelOne Singularity Complete for the EDR is extensively used for customers. Microsoft Defender has recently upgraded to XDR capabilities.
What needs improvement?
For Google SecOps, the only improvement I suggest is in terms of the reporting, especially for out-of-the-box reporting that seems very lacking right now. There aren't too many useful reports coming from out-of-the-box; we have to develop them ourselves right now.
SentinelOne Singularity Complete needs to work more on increasing true positive detections to make it closer to 10. A weakness seen with one large customer was that the detections were too intrusive, blocking many applications that should have been working, which led to many false positives.
How are customer service and support?
How would you rate customer service and support?
Positive
How was the initial setup?
Which other solutions did I evaluate?
What other advice do I have?
While the others will be on the cyber threat intelligence, the primary is Google SecOps, and I think the other one is Azure Sentinel.
There is room for improvement for these solutions. It's mostly SIEM and MDR for SentinelOne Singularity Complete. I haven't used Vigilance MDR; I only know the name.
We mainly focus on SentinelOne Singularity Complete and Cortex, while the other EDRs that we have managed are less significant. It's almost similar since both SentinelOne Singularity Complete and Cortex have EDR and XDR capabilities.
In terms of non-locked XDR platforms, the best one is SentinelOne Singularity Complete right now for their XDR capabilities. Other ones such as Palo Alto Cortex or even CrowdStrike are locked into their own ecosystem right now since they have many products within that ecosystem. In terms of integration, even though it looks quite open, some are tightly coupled into their own ecosystem, especially for Palo Alto Cortex.
We haven't had that in-depth experience in terms of ingesting and correlating for SentinelOne Singularity Complete; we mainly use it right now for their EDR capabilities. Since we provide the MDR services, we mainly integrate those with Google SecOps right now for the overall SOC services. I think they are the most capable in terms of detection and response.
We only tried Purple AI but haven't used it quite extensively. I find the pricing very reasonable, especially right now compared to other top-tier EDR platforms at the same level. I usually recommend the product for both smaller and bigger organizations. My overall rating for this review is 9.
Automation has simplified threat detection and enabled seamless hybrid deployments
What is our primary use case?
SentinelOne Singulality Complete has the ability to ingest and correlate across security solutions extensively.
SentinelOne Singularity Complete seamlessly ingests logs from various other technologies besides the SentinelOne EDR platform. We have integrated with several firewalls, different firewalls. We have integrated with cloud ingestion, such as AWS and GCP, which is seamless. There are other solutions that can be integrated with SentinelOne Singularity Complete, incorporating security log ingestion.
The XDR platform helps to consolidate different security solutions.
Regarding Ranger functionality, it provides network and asset visibility and can ingest logs from network sources, capturing any threat metrics, including IOCs.
I cannot confirm if SentinelOne Singularity Complete reduces alerts as I have not worked heavily on that aspect. The system captures different telemetry from network devices.
Customers mainly use SentinelOne Singularity Complete on both public and hybrid cloud. This is advantageous, as we can use a relay agent to commit updates for computers that do not have internet access. Those telemetry can also be received, which is a clear value differentiator.
What is most valuable?
The installation of SentinelOne Singularity Complete is very seamless. We are able to implement fresh rollouts of thousands of machines in a matter of one or two days, provided the machines are available. We are immediately able to see the telemetry and ingestions of the log taking place.
The biggest benefit for my customers is that it is autonomous, where mostly everything is automated, and the threat detection, as well as auto-remediation rules, are set up. Hence, minimum intervention is required from our side in case of known threats. I consider the automation and autonomous decision-making as the cornerstone.
What needs improvement?
It takes time for updates to reflect on the central console when putting in a new machine.
Regarding recommendations, they have acquired a company called Prompt Security , which is working on AI gateway and AI security posture management. I want to see how it gets integrated with the SentinelOne platform, and I am looking forward to what they will do with Prompt Security .
My customers have not calculated a return on investment because most purchases happen as a mandate. It is imperative for organizations to move from antivirus to EDR and XDR platforms. The decision is mostly for corporate security rather than based on a return on investment.
For how long have I used the solution?
What do I think about the stability of the solution?
There are not many stability issues regarding upgrades. Everything is managed automatically, so there is no user interference needed for upgrades.
What do I think about the scalability of the solution?
How are customer service and support?
I would rate the support from SentinelOne Singularity Complete as an eight out of ten.
How would you rate customer service and support?
Positive
How was the initial setup?
What's my experience with pricing, setup cost, and licensing?
Compared to Microsoft and other competing solutions, SentinelOne Singularity Complete is very aggressive price-wise.
The cost depends on a per-device basis.
The full-fledged platform should be around $7 to $10 per device per month.
What other advice do I have?
Predominantly, my customers buy SentinelOne Singularity Complete from us. Small customers may purchase from the AWS marketplace, but enterprise customers mostly buy through partners.
I recommend SentinelOne Singularity Complete as a good investment where you can rely on the technical support. There is always a human voice available if we get stuck somewhere, and I am very happy about the solutions and interactions we have. You are bound to have clarity when alerts come in, and you need a vendor who can answer and troubleshoot those situations and clarify what the alert is all about. If you are looking for more TAC line support for incidents, go ahead with SentinelOne Singularity Complete.
I rate SentinelOne Singularity Complete eight out of ten.