Malwarebytes vs SentinelOne Singularity Complete comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Malwarebytes Logo
6,601 views|5,580 comparisons
89% willing to recommend
SentinelOne Logo
40,828 views|20,571 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jan 9, 2023

We performed a comparison between Malwarebytes and SentinelOne based on our users’ reviews in four categories. After reading the collected data, you can find our conclusion below.

  • Ease of Deployment: For the most part, users of both solutions say they are easy and straightforward to deploy.
  • Features: Malwarebytes users find the endpoint protection and response that allows them to restore a machine to a pre-infected state valuable. The solution is comprehensive and versatile. Reviewers say the solution is very heavy and can cause the device to slow down, especially when scanning.

    SentinelOne users appreciate that the solution can recognize and respond to attacks with or without a network connection. The solution is continuously working in the background to ensure continuous comprehensive protection. Reviewers would like to update the reporting to include even more customizations and information.
  • Pricing: Users of both solutions say the pricing is fair and reasonable.
  • Service and Support: Users of both solutions feel the service and support they have received are very good.

Comparison Results: SentinelOne, which is generally considered one of the leaders in endpoint security, comes out on top in this comparison. Users say it is a robust next-generation tool that uses intuitive AI and machine learning. SentinelOne is equally effective with most every OS in the marketplace today and can support legacy and new environments too. Users say Malwarebytes lacks basic automation and AI processes, which are commonplace in most endpoint security solutions today. Many processes rely on manual follow-up, which makes the tool cumbersome and slow.

To learn more, read our detailed Malwarebytes vs. SentinelOne Singularity Complete Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have FortiEDR installed on all our systems. This protects them from any threats.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Impressive detection capabilities""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."

More Fortinet FortiEDR Pros →

"This solution helps us by providing central management of anti-malware and anti-exploit functionality.""The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up.""The technical support services are good.""The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats.""Provides successful ransomware shut down operations.""Malwarebytes is a comprehensive solution for keeping endpoints safe and secure from intruders, viruses, malware and so on.""The installation process is very easy, especially since it is on the cloud.""The solution is very good at scanning."

More Malwarebytes Pros →

"The most valuable aspect, in any scenario, was the rollback feature.""SentinelOne is very simple to install and very simple to manage. It's very aggressive, so it does protection well, and it seems to be stopping attacks that other solutions cannot.""Singularity's rollback feature is one of the primary reasons we bought the product. If there's an attack on the machine, the system can automatically roll back the data and the hard drive of the machine that was attacked.""The protection and management provided by SentinelOne is good.""The setup is very straightforward.""For me, the most valuable feature is the Deep Visibility. It gives you the ability to search all actions that were taken on a specific machine, like writing register keys, executing software, opening, reading, and writing files. All that stuff is available from the SentinelOne console. I'm able to see which software is permanent on a machine, and how that happened, whether by registry keys or writing it to a special folder on the machine.""SentinelOne is very lightweight. It doesn’t consume much memory of endpoints. Endpoints don't hang, and machine performance doesn’t get impacted. Their technical support is also very nice.""The most valuable aspect of SentinelOne Singularity Complete is the protection it provides."

More SentinelOne Singularity Complete Pros →

Cons
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The only minor concern is occasional interference with desired programs.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""Cannot be used on mobile devices with a secure connection.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""We find the solution to be a bit expensive.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."

More Fortinet FortiEDR Cons →

"There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system.""They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. It should also provide better protection because we have a new version of the malware.""This solution reports far too many false positives!""If they want to compete with bigger players, they should consider adding items like threat detection and website warnings.""The stability and performance of the solution are areas with shortcomings that need improvement.""It's not good in search hunting.""Every once in a while, it gets clobbered by updates from other places. I don't think this should happen.""We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well."

More Malwarebytes Cons →

"It would help if they could get all the relevant threat information, the related events, in one place. Currently, we need to go to a number of places and do research. If they could have it all in one place, that would help investigations.""In the beginning, we had some issues with their product on some of the Windows 32-bit operating systems.""Email security should also integrate with it to get more visibility on it.""One of the areas which would benefit from being improved is the policies. There are still software programs where we need to manually program in the policies to tell the system, "This program is legitimate." Some level of AI-based automation in creating those policies would go a long way in improving the amount of time it takes to deploy the system.""We had some stability issues when we started working with SentinelOne.""The overall integration functionality for this solution could be improved.""Their documentation could afford to be a little bit better communicated. A lot of times we have to look at things in the knowledge base, and much of that could be communicated better, but that would probably be the only thing that needs to be improved.""The agent update is not the most intuitive process, but I understand why they do it. We have a pretty vertical 64-bit environment for Windows. That is pretty much all we have, but we get alerts for things like the new Linux endpoint or things that do not apply to us. That is probably the only thing that I do not like. There may be some way to turn that off so that I do not get endpoint update alerts from platforms that are not applicable to our system, enterprise, or network."

More SentinelOne Singularity Complete Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

  • "The price is competitive, if you compare it with other solutions on the market."
  • "Spend money on the security for the endpoint."
  • "The price for it is very competitive compared to other Next Gen EPP."
  • "The per-seat cost is low, but you have to commit to a certain number of licenses for a year."
  • "The larger count you have, the deeper discount you will receive in your contract."
  • "Our licensing fees are about $5 USD per endpoint, per month."
  • "USD$6 per end point which decreases as end points increase."
  • "Pricing is a bit of a pain point. That's where we have not been able to convince all of our customers to use SentinelOne. The pricing is still on the higher side. It's almost double the price, if not more, of a normal antivirus, such as NOD32, Kaspersky, or Symantec."
  • More SentinelOne Singularity Complete Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
    Top Answer:When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Sentinel Labs, SentinelOne Singularity
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.

    SentinelOne makes keeping your infrastructure safe and secure easy and affordable. They offer several tiered levels of security and varied payment options. SentinelOne works well with Linux, Windows, and MacOS, and can successfully support legacy infrastructures as well as the newer popular environments, including the latest operating systems. The single pane of glass management will save time and money by reducing manpower and ensuring comprehensive security protection of all your endpoints locally and worldwide.

    SentinelOne offers intensive training and support to meet every organization’s unique business needs.

    SentinelOne's levels of services and support include, but are not limited to:

    SentinelOne GO is a guided 90-day onboarding service to ensure successful deployment and success. It assists with the deployment planning and overview, initial user setup, and product overviews. It provides ongoing training and advisory meetings, ensuring that everything is set up correctly and that your team understands the appropriate protocols to ensure success.

    SentinelOne offers multi-tiered support based on your organizational needs from small business to enterprise, using their Designed Technical Account Management (TAM). They have support for every business level: Standard, Enterprise, and Enterprise Pro. SentinelOne is always available to ensure that you and your organization work together to minimize the risk of downtime and any threat exposure.

    Threat Hunting & Response Services

    Support for threat hunting and response include Watch Tower, Watch Tower Pro, Vigilance Respond, and Vigilance Respond Pro. Each of these services builds on the other, progressively adding features based on your organizational needs.

    Watch Tower: This is the entry-level plan and includes: Active campaign hunting and cyber crime alerts and course correction for potential threats, access to the Monthly Hunting & Intelligence Digest.

    Watch Tower Pro: Includes everything in WatchTower and customized threat hunting for all current & historical threats, unlimited access to Signal Hunting Library of Pre-Built Queries, Incident-Based Triage and Hunting, continuous customer service, followup and reporting, a Security Assessment, and quarterly Cadence meetings.

    Vigilance Respond: Includes all of the features of Watch Tower in addition to a security assessment and Cadence meetings, which are on-demand. Provides the features of Watch Tower Pro in addition to 24x7x365 monitoring, triage, and response.

    Vigilance Respond Pro: Includes all of the features of the above options, including a security assessment and quarterly cadence meeting as well as a complete digital forensic investigation and malware analysis.

    Reviews from Real Users

    Jeff D. who is an Operations Manager at Proton Dealership IT, tells us that "The detection rate for Sentinel One has been excellent and we have been able to resolve many potential threats with zero client impact. The ability to deploy via our RMM allows us to quickly secure new clients and provides peace of mind."

    "The most valuable feature varies from client to client but having absolute clarity of what happened and the autonomous actions of SentinelOne are what most people find the most assuring." relates Rae J., Director IR and MDR at a tech services company.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Knutson Construction
    Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Non Tech Company12%
    Retailer12%
    Manufacturing Company12%
    Energy/Utilities Company12%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government8%
    Retailer7%
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company11%
    Financial Services Firm9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company7%
    Government6%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business61%
    Midsize Enterprise21%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise19%
    Large Enterprise44%
    REVIEWERS
    Small Business40%
    Midsize Enterprise24%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise19%
    Large Enterprise46%
    Buyer's Guide
    Malwarebytes vs. SentinelOne Singularity Complete
    May 2024
    Find out what your peers are saying about Malwarebytes vs. SentinelOne Singularity Complete and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Malwarebytes is ranked 18th in Endpoint Protection Platform (EPP) with 35 reviews while SentinelOne Singularity Complete is ranked 2nd in Endpoint Protection Platform (EPP) with 177 reviews. Malwarebytes is rated 8.0, while SentinelOne Singularity Complete is rated 8.8. The top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". On the other hand, the top reviewer of SentinelOne Singularity Complete writes "Provides peace of mind and is good at ingesting data and correlating". Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, HP Wolf Security, ESET Endpoint Protection Platform and Cisco Secure Endpoint, whereas SentinelOne Singularity Complete is most compared with Microsoft Defender for Endpoint, Darktrace, CrowdStrike Falcon, ThreatLocker Protect and Check Point Harmony Endpoint. See our Malwarebytes vs. SentinelOne Singularity Complete report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.