Check Point Harmony Endpoint vs SentinelOne Singularity Complete comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Check Point Software Technologies Logo
9,395 views|5,579 comparisons
96% willing to recommend
SentinelOne Logo
35,625 views|18,180 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Dec 11, 2022

We performed a comparison between Check Point Harmony Endpoint and SentinelOne based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users of both solutions agree that their initial setup is straightforward.
  • Features: Users of both products are happy with their stability and scalability.

    Check Point Harmony Endpoint users like that the solution is robust, reliable, and has a useful and intuitive single dashboard. Several reviewers mention that its alerting features need improvement.

    Users of SentinelOne like the solution’s Deep Visibility component and its ability to segregate computers in a network when an infection occurs. Some reviewers say that its reporting capabilities could be improved.
  • Pricing: Check Point Harmony Endpoint users consider the solution to be expensive. Most of SentinelOne’s users feel that the cost of the solution is quite reasonable.
  • Service and Support: Users of both solutions are satisfied with the level of support they receive.
  • ROI: Users of both solutions report a positive ROI.

Comparison Results: Based on the parameters we compared, SentinelOne seems to be a slightly superior solution. All other things being more or less equal, our reviewers found Check Point Harmony Endpoint to be expensive.

To learn more, read our detailed Check Point Harmony Endpoint vs. SentinelOne Singularity Complete Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The setup is pretty simple.""The price is low and quite competitive with others.""The stability is very good.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""NGAV and EDR features are outstanding.""The product detects and blocks threats and is more proactive than firewalls.""The product's initial setup phase is very easy."

More Fortinet FortiEDR Pros →

"The biggest value we found was ease of deployment. I haven't really used it much, so I can't really comment beyond that. I haven't used it much, but it's working.""The license plans are also very nice and distributed - allowing for a separation between types of users with more basic or more advanced options.""It offers complete endpoint protection for all assets.""The remote support is good.""We had a ransomware attack and the SandBlast agent automatically picked up the ransomware.""A unique feature with this product is that it will detect if the user is entering their password on a website, and then block it.""The most important characteristic of our requirements was the implementation of disk encryption.""The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers."

More Check Point Harmony Endpoint Pros →

"The solution can search for hidden and dormant threats on encrypted traffic in your environment.""It protects your machine, and it does an excellent job using AI to determine an attack and stop the attack. Its most powerful feature is prevention, and it can unwind ransomware activity as well. So, it is a really useful product in that sense.""The product can scale.""I really like deep visibility. Deep visibility is one of the coolest features of almost any tool that we use. The breadth of data that is collected there is valuable, and it gives us the ability to search back through literally tons of data going back a specific period of time.""Our organizational risk has been reduced.""We have a preference for their receptor. It's good at finding many EFC files. EFC files could have a virus.""It has a one-click button that we can use to reverse all those dodgy changes made by the virus program and bring the system quickly back to what it was. That's one of the most important features.""Having the capability to gain insights across our network, observe all our machines, and have a centralized view of what's protected and where things are is incredibly advantageous."

More SentinelOne Singularity Complete Pros →

Cons
"We'd like to see more one-to-one product presentations for the distribution channels.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Cannot be used on mobile devices with a secure connection.""I haven't seen the use of AI in the solution.""It takes about two business days for initial support, which is too slow in urgent situations.""The only minor concern is occasional interference with desired programs."

More Fortinet FortiEDR Cons →

"The application control and URL filtering features are not very strong.""Sometimes, with a lot of clients (1,000) the UI is a bit sluggish.""It would be ideal if they had a migration tool of some sort.""It needs to include built-in deployment. This will make the job easier rather than having to go and dig up an Active Directory deployment along with policy objects.""I would like to see more automation.""Check Point Harmony Endpoint could improve mobile device management (MDM).""The next release should consider a strong threat detection mechanism that can categorize various levels of attacks for faster analysis.""The solution has limitations if it's hosted on-prem or as a SaaS."

More Check Point Harmony Endpoint Cons →

"In terms of improvement, I would like to see better alerting to let us know if there is anything wrong with SentinelOne working on the endpoint of the computer.""I would like to see something a little more sophisticated than simply being able to mark a false positive as safe or there's usually just one or two options in certain areas and they're a little rudimentary at this stage.""The only concern we have is that there are a few features that were not readily available.""The filtering features of the application management console could be improved.""One disadvantage of SentinelOne Singularity Complete is that the agent doesn't auto-update, and my company found it more complicated than usual to get the agent updated and keep it updated.""Deployment strategy for large organizations that do not use active directory (AD).""With respect to product patches, it should have the ability to patch directly from SentinelOne, rather than be presented with a list and have to do it separately.""One way to improve and get additional benefits would be for SentinelOne to host the updated installer files for us, rather than us having to download and host them ourselves."

More SentinelOne Singularity Complete Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

  • "The price is competitive, if you compare it with other solutions on the market."
  • "Spend money on the security for the endpoint."
  • "The price for it is very competitive compared to other Next Gen EPP."
  • "The per-seat cost is low, but you have to commit to a certain number of licenses for a year."
  • "The larger count you have, the deeper discount you will receive in your contract."
  • "Our licensing fees are about $5 USD per endpoint, per month."
  • "USD$6 per end point which decreases as end points increase."
  • "Pricing is a bit of a pain point. That's where we have not been able to convince all of our customers to use SentinelOne. The pricing is still on the higher side. It's almost double the price, if not more, of a normal antivirus, such as NOD32, Kaspersky, or Symantec."
  • More SentinelOne Singularity Complete Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN… more »
    Top Answer:The pricing is very high. The tool’s cost has increased by almost 300% in two years.
    Top Answer:From an improvement perspective, the major challenge we've faced with Harmony is the support. While the technical… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Sentinel Labs, SentinelOne Singularity
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.

    SentinelOne makes keeping your infrastructure safe and secure easy and affordable. They offer several tiered levels of security and varied payment options. SentinelOne works well with Linux, Windows, and MacOS, and can successfully support legacy infrastructures as well as the newer popular environments, including the latest operating systems. The single pane of glass management will save time and money by reducing manpower and ensuring comprehensive security protection of all your endpoints locally and worldwide.

    SentinelOne offers intensive training and support to meet every organization’s unique business needs.

    SentinelOne's levels of services and support include, but are not limited to:

    SentinelOne GO is a guided 90-day onboarding service to ensure successful deployment and success. It assists with the deployment planning and overview, initial user setup, and product overviews. It provides ongoing training and advisory meetings, ensuring that everything is set up correctly and that your team understands the appropriate protocols to ensure success.

    SentinelOne offers multi-tiered support based on your organizational needs from small business to enterprise, using their Designed Technical Account Management (TAM). They have support for every business level: Standard, Enterprise, and Enterprise Pro. SentinelOne is always available to ensure that you and your organization work together to minimize the risk of downtime and any threat exposure.

    Threat Hunting & Response Services

    Support for threat hunting and response include Watch Tower, Watch Tower Pro, Vigilance Respond, and Vigilance Respond Pro. Each of these services builds on the other, progressively adding features based on your organizational needs.

    Watch Tower: This is the entry-level plan and includes: Active campaign hunting and cyber crime alerts and course correction for potential threats, access to the Monthly Hunting & Intelligence Digest.

    Watch Tower Pro: Includes everything in WatchTower and customized threat hunting for all current & historical threats, unlimited access to Signal Hunting Library of Pre-Built Queries, Incident-Based Triage and Hunting, continuous customer service, followup and reporting, a Security Assessment, and quarterly Cadence meetings.

    Vigilance Respond: Includes all of the features of Watch Tower in addition to a security assessment and Cadence meetings, which are on-demand. Provides the features of Watch Tower Pro in addition to 24x7x365 monitoring, triage, and response.

    Vigilance Respond Pro: Includes all of the features of the above options, including a security assessment and quarterly cadence meeting as well as a complete digital forensic investigation and malware analysis.

    Reviews from Real Users

    Jeff D. who is an Operations Manager at Proton Dealership IT, tells us that "The detection rate for Sentinel One has been excellent and we have been able to resolve many potential threats with zero client impact. The ability to deploy via our RMM allows us to quickly secure new clients and provides peace of mind."

    "The most valuable feature varies from client to client but having absolute clarity of what happened and the autonomous actions of SentinelOne are what most people find the most assuring." relates Rae J., Director IR and MDR at a tech services company.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
    Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company14%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Construction Company7%
    Government7%
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company10%
    Financial Services Firm9%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company6%
    Government6%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business45%
    Midsize Enterprise20%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise45%
    REVIEWERS
    Small Business40%
    Midsize Enterprise23%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    Buyer's Guide
    Check Point Harmony Endpoint vs. SentinelOne Singularity Complete
    May 2024
    Find out what your peers are saying about Check Point Harmony Endpoint vs. SentinelOne Singularity Complete and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Check Point Harmony Endpoint is ranked 8th in Endpoint Detection and Response (EDR) with 103 reviews while SentinelOne Singularity Complete is ranked 2nd in Endpoint Detection and Response (EDR) with 177 reviews. Check Point Harmony Endpoint is rated 8.8, while SentinelOne Singularity Complete is rated 8.8. The top reviewer of Check Point Harmony Endpoint writes "Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering". On the other hand, the top reviewer of SentinelOne Singularity Complete writes "Provides peace of mind and is good at ingesting data and correlating". Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and Cortex XDR by Palo Alto Networks, whereas SentinelOne Singularity Complete is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, ThreatLocker Protect and ESET Endpoint Protection Platform. See our Check Point Harmony Endpoint vs. SentinelOne Singularity Complete report.

    See our list of best Endpoint Detection and Response (EDR) vendors and best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.