We provide SOC services for mostly UK clients and use SentinelOne to monitor our clients' endpoints and remedy threats. Some threats are remedied automatically, but others require investigation. We analyze the file and log any new vulnerabilities in our threat intel account.
SentinelOne Singularity Platform
SentinelOneExternal reviews
External reviews are not included in the AWS star rating for the product.
The threat-hunting platform is user-friendly, and I like the built-in remote access feature
What is our primary use case?
How has it helped my organization?
Singularity Complete is a one-stop solution that encompasses all the endpoint protection solutions from SentinelOne. We've eliminated about 99 percent of our other solutions by switching to Singularity. It's easy to integrate SentinelOne logs, and we don't need any other tools for threat hunting or SIEM. Everything is on one platform. You can fully realize Singularity's benefits after about 3 months of deployment and training.
The solution is supported by Vigilance, SentinelOne's MDR service. They monitor 24/7 since we have other things to do. We have an SLA that threats will be mitigated within 45 minutes to an hour after detection. Singularity has virtually eliminated our organizational risk from threats.
What is most valuable?
Singularity's threat-hunting platform is user-friendly, and I like the built-in remote access feature. External parties can log in securely via the S1 agent. It's easy to integrate S1 logs with our SIS. That's one good thing. We don't need to use any other tools, like a SIEM.
What needs improvement?
I would like SentinelOne to add a threat-hunting report and more UEBA features. They could add more SIEM functionality. It would be nice to have the ability to easily drag all the logs from the agents, so there's no need for multiple agents installed on the endpoint.
For how long have I used the solution?
I have used Singularity Complete for a year and a half.
What do I think about the stability of the solution?
We haven't seen any downtime outside of normal maintenance windows every few months.
What do I think about the scalability of the solution?
Singularity's scalability is good.
Which solution did I use previously and why did I switch?
I used CrowdStrike before, but SentinelOne is easier because I can do more stuff on that. For example, let's say I want to fetch some files from an end user's machine or install something, but I do not manage the machine as a security person. If we need to do something inside, I can do a full scan and use remote access to see everything.
The SentinelOne suite is appropriate for our use case. If the scope and tasks were different, another EDR might be better. CrowdStrike has built-in UEBA, but it's not as user-friendly as SentinelOne.
What's my experience with pricing, setup cost, and licensing?
I'm not involved with purchasing decisions, but I believe Singularity must be cost-effective because the management selected it.
What other advice do I have?
I rate SentinelOne Singularity Complete 9 out of 10. It's an excellent solution for monitoring and managing endpoints. I recommend doing SentinelOne's training to familiarize yourself with how to leverage the entire product.
Which deployment model are you using for this solution?
SentinelOne Singularity Endpoint & XDR
S1 has been amazing
Robust, good visibility, and easy deployment
What is our primary use case?
We are a system integrator. We are a SentinelOne partner, and we provide Singularity Complete to our customers.
How has it helped my organization?
Singularity Complete has helped to reduce alerts. There is about 50% reduction. It automatically generates alerts and can also solve a problem.
It has reduced the mean time to detect (MTTD). It has real-time detection, and it has been very good so far.
The mean time to respond (MTTR) has been reduced. We can respond to an incident in 10 to 15 minutes.
Singularity Complete saves costs for our customers. Its automation helps save money. There is a reduction in the operational costs.
It reduces the risk for the organization. They have an AI engine to detect new threats, such as Zero-day threats.
What is most valuable?
It is a robust solution. It provides great visibility. It scans and shows the vulnerabilities in our devices.
What needs improvement?
It is complicated to do certain tasks.
For how long have I used the solution?
I have been working with Singularity Complete for about one year.
What do I think about the stability of the solution?
It is stable. Our customers have not had any issues.
How are customer service and support?
I have not used their support so far.
Which solution did I use previously and why did I switch?
I have worked with Symantec and one more solution for endpoint protection. Singularity Complete has an AI engine. There is no need to download anything.
How was the initial setup?
It is very easy to deploy. It takes about a week.
What other advice do I have?
We are a partner of SentinelOne. We are happy with SentinelOne as our strategic security partner.
I would rate SentinelOne Singularity Complete a ten out of ten.
Which deployment model are you using for this solution?
SentinelOne: Extremely Effective
Affordable anti-ransomware
Helps consolidate security solutions, reduce alerts, and free up staff time
What is our primary use case?
We initially implemented SentinelOne Singularity Complete to streamline application installation and patching across our extensive network of over a thousand systems. Managing individual systems has become increasingly challenging. While the platform provided initial visibility during the first attack, its usefulness in further investigation proved limited.
How has it helped my organization?
SentinelOne Singularity Complete boasts good interoperability.
It has helped consolidate some of our security solutions.
While the number of security alerts we receive has been successfully reduced, it has occasionally missed some threats. To address this, we have implemented Microsoft Defender alongside SentinelOne for additional protection. This layered approach has identified several malware incidents that SentinelOne, due to its limitations at the kernel level, did not detect.
SentinelOne Singularity Complete has to an extent helped free up our staff time to focus on other tasks. In conjunction with Defender and Automox 60 to 70% of time has been saved.
Our mean time to detect has been successfully reduced by 70%.
SentinelOne Singularity Complete has reduced our mean time to respond to threats it detects by providing informative feedback from malware reviews.
Our costs have been reduced because we use it daily.
SentinelOne Singularity Complete has reduced our organization's risk by 80%.
What is most valuable?
The most valuable features are asset tracking, patching, endpoint tagging, and policy updates.
What needs improvement?
While SentinelOne Singularity Complete effectively visualizes security data across our solutions, requiring extensive manual effort for analysis limits its effectiveness. I would therefore rate it a seven out of ten.
The pricing has room for improvement.
For how long have I used the solution?
I have been using SentinelOne Singularity Complete for two years.
What do I think about the stability of the solution?
I would rate the stability of Singularity Complete eight out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of Singularity Complete a seven out of ten because of the integrations they have with third-party groups.
How are customer service and support?
The technical support is quick to respond.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used Automox only for device management, not as a complete EDR.
What's my experience with pricing, setup cost, and licensing?
SentinelOne Singularity Complete's price point is excessive compared to the functionality it provides.
Which other solutions did I evaluate?
SentinelOne Singularity Complete's longevity in the market may have created an inflated perception of its capabilities. While it was once considered a leading tool, comparisons with newer solutions like Automox, Cynet, and Fortinet reveal a lack of active use cases and functionalities offered by these competitors.
What other advice do I have?
I would rate SentinelOne Singularity Complete eight out of ten.
I haven't observed significant innovation from SentinelOne Singularity Complete lately. Other than obtaining the database, I haven't noticed any new features or third-party integrations being introduced. This leads me to believe that there may not be a high level of ongoing innovation at the moment.
SentinelOne Singularity Complete is deployed across thousands of instances and endpoints in different countries across multiple offices in Europe.
The only maintenance required is for updates to the endpoints.
While SentinelOne offers valuable security protection, it may not be sufficient as a standalone solution. Relying solely on Singularity Complete for a week-long absence might leave our system vulnerable to threats that other Endpoint Detection and Response solutions could identify.
Which deployment model are you using for this solution?
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Helps save costs, and ingest and correlate data across our security solutions
What is our primary use case?
We use SentinelOne Singularity Complete as our EDR to monitor our network. We incorporated SentinelOne Singularity Complete into our SIEM to mitigate threats.
We implemented it because we needed more insight into the interactions that occurred on our endpoints.
How has it helped my organization?
SentinelOne Singularity Complete's interoperability with third-party tools enables seamless data exchange and effortless information extraction or export between them.
Its ability to ingest and correlate data across our security solutions simplifies the process considerably. It's akin to pulling data into a SIEM and correlating timestamps, IP addresses, MAC addresses, and any other metric that would link the two machines.
It helps reduce alerts which is one of the things that attracted us to the solution. It has reduced the alerts by around 75 alerts per week.
Singularity Complete frees up our staff for other projects and tasks, thanks to its out-of-the-box setup and automated operation. I only need to intervene when a real threat emerges.
It helps reduce our mean time to detect and our mean time to respond.
Singularity Complete helps our organization save on costs by preventing malware from entering our machines which would result in downtime and machine repairs.
It helped reduce our organizational risk by 20 percent.
What is most valuable?
The most valuable features are threat hunting, the ability to disconnect or disable a machine's network connection in real time, and the ability to restore the connection once the issue is resolved quickly.
What needs improvement?
Singularity Complete needs to improve its ability to granularly select and extract the executable files that I want to run.
For how long have I used the solution?
I have been using SentinelOne Singularity Complete for four years.
What do I think about the stability of the solution?
I would rate the stability of SentinelOne Singularity Complete a nine out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of SentinelOne Singularity Complete an eight out of ten.
How are customer service and support?
The technical support is difficult to contact.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
In my previous company, I used VMware Carbon Black. When I changed jobs, my new company was already using SentinelOne Singularity Complete.
What was our ROI?
We've seen a positive return on investment with SentinelOne Singularity Complete. The key benefit for me was the ability to proactively prevent suspicious activity on our endpoints. As a practitioner rather than a manager, I dealt with an incident on an endpoint and was impressed by the solution's capabilities. Singularity Complete automatically contained the threat, allowing me ample time to clean the infected machine. Most importantly, it prevented the need to rebuild any other machines, even the affected ones in most cases. I often resolved issues on endpoints within an hour or two, minimizing downtime and ensuring user productivity.
What's my experience with pricing, setup cost, and licensing?
The pricing for SentinelOne Singularity Complete is competitive. SentinelOne has a better price out of the box compared to Carbon Black and CrowdStrike.
Which other solutions did I evaluate?
Carbon Black lacked the same level of back-end support as CrowdStrike Falcon Complete.
What other advice do I have?
I would rate SentinelOne Singularity Complete a nine out of ten.
SentinelOne Singularity Complete is an innovative solution that is ahead of Carbon Black and on par with CrowdStrike.
It is a high-quality mature solution that will help improve any security stack.
We are deploying it across eight locations, encompassing all departments and protecting our 500 employee endpoints.
I am an IT security analyst and I update the sensors myself.