ESET Endpoint Protection Platform vs SentinelOne Singularity Complete comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
ESET Logo
12,166 views|10,130 comparisons
90% willing to recommend
SentinelOne Logo
42,267 views|21,597 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 18, 2022

We performed a comparison between ESET Endpoint Security and SentinelOne based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users of both solutions say that their initial setup is easy and straightforward.
  • Features: Users of both products are happy with their stability, scalability, and ease of use.

    ESET Endpoint Security users say its interface and ease of use are excellent. Several users note that its integration capabilities could be better.

    SentinelOne users say it gives robust insight into the endpoints, but some noted that its role-based access could be improved.
  • Pricing: Most users of both products feel that they are reasonably priced.
  • ROI: ESET Endpoint Security users make no mention of ROI, whereas SentinelOne users are very pleased with the ROI.
  • Service and Support: Users of both products report very good support. Multiple SentinelOne users, however, mention that SentinelOne support is the best in the business.

Comparison Results: Both solutions received very positive reviews from users. SentinelOne wins out because of users’ reports of high ROI and advanced customer support.

To learn more, read our detailed ESET Endpoint Protection Platform vs. SentinelOne Singularity Complete Report (Updated: May 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Ability to get forensics details and also memory exfiltration.""It is stable and scalable.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Forensics is a valuable feature of Fortinet FortiEDR.""The most valuable feature is the analysis, because of the beta structure.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The product's initial setup phase is very easy.""The product detects and blocks threats and is more proactive than firewalls."

More Fortinet FortiEDR Pros →

"It's light. I almost don't know that I am using it.""Ransomware protection is embedded in the solution.""This is a product at the top of its game. That is the reason we choose to support and sell it.""The product is good and has a good interface.""I like the integration; it lets you see the product installed on a particular computer.""What is great about ESET is the ERA Web Console through which we can pull various reports, monitor and administer all clients and servers, and the console is easy to use.""The features seem to be alright.""I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure."

More ESET Endpoint Protection Platform Pros →

"The best thing SentinelOne has done for us is that it gives us insight into the endpoints. We never had insight into lateral movement threats before. Once a threat known as Qbot gets on the network, it actually spreads throughout sub-networks quickly. SentinelOne has detected that and saved our bacon. We were able to get in there and stop the threat, lock it down, and prevent it from actually spreading through. It would have been 50 or 60 computers. It had spread through in a few minutes. We have a lot of HIPAA data and FERPA data that we need to keep protected.""It is easy to collect and retain logs with SentinelOne.""They provide a map, a process tree, and that is pretty good for analysis.""The hunting feature is most valuable for detecting malicious or suspicious activity.""I really love how simple and effective the product is. I really love the visibility it gives me into the endpoint. I really love that they open their product to the customer to enhance it with custom-made software, giving you the APIs to program it. Those are all things competitors don't have.""The deep visibility is a valuable feature. I can use it during threats or alert signals that we get. I can also use it when we have alert signals from other security tools that we have.""The visibility and, obviously, the protection aspects are second to none when it comes to speed. Another thing we fall back on is the option to roll back an endpoint if it is infected. There is a shadow copy so that if a PC downloads malicious content, we can roll it back to the state it was in before that package was imported.""Tracking down which devices don't currently have SentinelOne on them is the most valuable feature of the product."

More SentinelOne Singularity Complete Pros →

Cons
"The SIEM could be improved.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""The solution is not stable.""Detections could be improved.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The only minor concern is occasional interference with desired programs.""Making the portal mobile friendly would be helpful when I am out of office.""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

"ESET Endpoint Antivirus could improve the mobile device experience by having more coverage.""It's not a huge thing, because it doesn't happen very often, but I'll notice sometimes, when there's a startup scan, the computer does bog down a little bit. However, this happens rarely.""The proactive feature is excellent, but I do not believe ESET will make any changes to this feature in the future.""It would be great to have VIP functions added to the solution in a future release.""The problem was that it didn't support Windows 7.""iOS compatibility for mobile security and parental control.""The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript. ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines. If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it.""They could improve the solution by adding better ransomware features."

More ESET Endpoint Protection Platform Cons →

"Maybe they can develop some firewall aspects for it to better protect us.""I rate Singularity Complete a seven out of ten for affordability. It's more expensive than our previous solution, but it does its job well. At the same time, there is some room for improvement. Cheaper is always better.""Security could always be better.""The only concern we have is that there are a few features that were not readily available.""The overall integration functionality for this solution could be improved.""Their CASB tool needs to mature. I think there are some CASB vendors out there that have a dashboard tool that's much more mature than SentinelOne. That would be the only constructive criticism that I have.""I've had some issues with the specific agents, however, we are moving off of that particular OS that we were having issues with. Other than that, it's been a pretty solid tool.""SentinelOne Singularity Complete should focus on analytical data. Backend aggregation can make things faster in the front end."

More SentinelOne Singularity Complete Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "The price is competitive, if you compare it with other solutions on the market."
  • "Spend money on the security for the endpoint."
  • "The price for it is very competitive compared to other Next Gen EPP."
  • "The per-seat cost is low, but you have to commit to a certain number of licenses for a year."
  • "The larger count you have, the deeper discount you will receive in your contract."
  • "Our licensing fees are about $5 USD per endpoint, per month."
  • "USD$6 per end point which decreases as end points increase."
  • "Pricing is a bit of a pain point. That's where we have not been able to convince all of our customers to use SentinelOne. The pricing is still on the higher side. It's almost double the price, if not more, of a normal antivirus, such as NOD32, Kaspersky, or Symantec."
  • More SentinelOne Singularity Complete Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Sentinel Labs, SentinelOne Singularity
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.

      SentinelOne makes keeping your infrastructure safe and secure easy and affordable. They offer several tiered levels of security and varied payment options. SentinelOne works well with Linux, Windows, and MacOS, and can successfully support legacy infrastructures as well as the newer popular environments, including the latest operating systems. The single pane of glass management will save time and money by reducing manpower and ensuring comprehensive security protection of all your endpoints locally and worldwide.

      SentinelOne offers intensive training and support to meet every organization’s unique business needs.

      SentinelOne's levels of services and support include, but are not limited to:

      SentinelOne GO is a guided 90-day onboarding service to ensure successful deployment and success. It assists with the deployment planning and overview, initial user setup, and product overviews. It provides ongoing training and advisory meetings, ensuring that everything is set up correctly and that your team understands the appropriate protocols to ensure success.

      SentinelOne offers multi-tiered support based on your organizational needs from small business to enterprise, using their Designed Technical Account Management (TAM). They have support for every business level: Standard, Enterprise, and Enterprise Pro. SentinelOne is always available to ensure that you and your organization work together to minimize the risk of downtime and any threat exposure.

      Threat Hunting & Response Services

      Support for threat hunting and response include Watch Tower, Watch Tower Pro, Vigilance Respond, and Vigilance Respond Pro. Each of these services builds on the other, progressively adding features based on your organizational needs.

      Watch Tower: This is the entry-level plan and includes: Active campaign hunting and cyber crime alerts and course correction for potential threats, access to the Monthly Hunting & Intelligence Digest.

      Watch Tower Pro: Includes everything in WatchTower and customized threat hunting for all current & historical threats, unlimited access to Signal Hunting Library of Pre-Built Queries, Incident-Based Triage and Hunting, continuous customer service, followup and reporting, a Security Assessment, and quarterly Cadence meetings.

      Vigilance Respond: Includes all of the features of Watch Tower in addition to a security assessment and Cadence meetings, which are on-demand. Provides the features of Watch Tower Pro in addition to 24x7x365 monitoring, triage, and response.

      Vigilance Respond Pro: Includes all of the features of the above options, including a security assessment and quarterly cadence meeting as well as a complete digital forensic investigation and malware analysis.

      Reviews from Real Users

      Jeff D. who is an Operations Manager at Proton Dealership IT, tells us that "The detection rate for Sentinel One has been excellent and we have been able to resolve many potential threats with zero client impact. The ability to deploy via our RMM allows us to quickly secure new clients and provides peace of mind."

      "The most valuable feature varies from client to client but having absolute clarity of what happened and the autonomous actions of SentinelOne are what most people find the most assuring." relates Rae J., Director IR and MDR at a tech services company.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      REVIEWERS
      Manufacturing Company16%
      Computer Software Company10%
      Financial Services Firm9%
      Comms Service Provider8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Manufacturing Company6%
      Comms Service Provider6%
      Government6%
      Company Size
      REVIEWERS
      Small Business50%
      Midsize Enterprise16%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise38%
      REVIEWERS
      Small Business40%
      Midsize Enterprise23%
      Large Enterprise37%
      VISITORS READING REVIEWS
      Small Business35%
      Midsize Enterprise19%
      Large Enterprise46%
      Buyer's Guide
      ESET Endpoint Protection Platform vs. SentinelOne Singularity Complete
      May 2024
      Find out what your peers are saying about ESET Endpoint Protection Platform vs. SentinelOne Singularity Complete and other solutions. Updated: May 2024.
      770,141 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 11th in Endpoint Protection Platform (EPP) with 96 reviews while SentinelOne Singularity Complete is ranked 2nd in Endpoint Protection Platform (EPP) with 176 reviews. ESET Endpoint Protection Platform is rated 8.2, while SentinelOne Singularity Complete is rated 8.8. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of SentinelOne Singularity Complete writes "Provides peace of mind and is good at ingesting data and correlating". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, Check Point Harmony Endpoint and Fortinet FortiClient, whereas SentinelOne Singularity Complete is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, ThreatLocker Protect and Check Point Harmony Endpoint. See our ESET Endpoint Protection Platform vs. SentinelOne Singularity Complete report.

      See our list of best Endpoint Protection Platform (EPP) vendors and best Anti-Malware Tools vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.