Bitdefender GravityZone EDR vs SentinelOne Singularity Complete comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jul 10, 2023

We performed a comparison between Bitdefender GravityZone Ultra and SentinelOne Singularity Complete based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Bitdefender GravityZone EDR offers comprehensive detection capabilities and an advanced management interface. It is known for its easy setup, scalability, and reasonable pricing. SentinelOne Singularity Complete is praised for its dependable threat prevention and ability to reverse ransomware file encryption. The reviews suggest that Bitdefender GravityZone EDR can improve by adding a built-in firewall, optimizing deployment, and enhancing encryption. SentinelOne could improve its automation, machine learning, and AI capabilities while improving reporting and integration.

  • Service and Support: Opinions are divided about Bitdefender's customer service, with some users reporting prompt and helpful assistance and others experiencing responses and an overwhelming amount of emails. Customers have been pleased with SentinelOne’s customer service. Reviews highlighted the support team’s responsiveness and efficiency.

  • Ease of Deployment: Users say Bitdefender GravityZone EDR is straightforward to set up, and deployment can be completed in less than a day. Similarly, users found the initial setup for SentinelOne Singularity Complete to be quick and painless, with helpful support from the vendor team.

  • Pricing: Bitdefender GravityZone EDR’s licensing is considered reasonable, and contract lengths are flexible. There may be additional charges for extra features or services. Some reviewers thought SentinelOne Singularity Complete is reasonably priced and competitive, while others say it’s costlier than many alternatives.

  • ROI: Bitdefender GravityZone EDR offers varied ROI based on different situations. SentinelOne Singularity Complete yields an ROI by saving money and protecting against ransomware attacks. Other users noted its valuable dashboard data and low CapEx requirements.

Comparison Results: Our users prefer SentinelOne Singularity Complete over Bitdefender GravityZone EDR. Users commended SentinelOne for its reliable threat resolution and valuable features including automated threat remediation and comprehensive event data analysis. Users found the pricing reasonable and reported positive customer service experiences.

    To learn more, read our detailed Bitdefender GravityZone EDR vs. SentinelOne Singularity Complete Report (Updated: March 2024).
    767,319 professionals have used our research since 2012.
    Featured Review
    Quotes From Members
    We asked business professionals to review the solutions they use.
    Here are some excerpts of what they said:
    Pros
    "Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Forensics is a valuable feature of Fortinet FortiEDR.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet is very user-friendly for customers.""It is stable and scalable.""The setup is pretty simple.""NGAV and EDR features are outstanding."

    More Fortinet FortiEDR Pros →

    "The most valuable features are the solution's thorough detection and ease of use.""The most valuable feature for me is the ability to whitelist, blacklist, and be very granular as to what I blocked, what apps I blocked, and what websites I block. I think that's probably the most valuable feature.""We like the dashboard, the console, the reporting. It's very easy to deploy.""With Bitdefender GravityZone Ultra, we don't have to worry about our endpoints or attacks. Our security has become stronger. This has been a reliable solution for our company.""It is a good anti-malware product that is highly stable.""The most valuable features are the anti-malware and firewall policies. The runtime scans and execution have been beneficial to our business.""They are constantly updating the solution against malware.""The advantage of the solution is that it has a console on the cloud and you can update the clients."

    More Bitdefender GravityZone EDR Pros →

    "The most valuable feature is the quick response to attacks.""It uses AI technology so it can find known and unknown threats. It is stable and provides one of the best technical support.""The visibility and, obviously, the protection aspects are second to none when it comes to speed. Another thing we fall back on is the option to roll back an endpoint if it is infected. There is a shadow copy so that if a PC downloads malicious content, we can roll it back to the state it was in before that package was imported.""SentinelOne’s Rollback is its best feature.""The tool's most valuable feature is EDR.""The best feature of SentinelOne Singularity Complete is that you don't need to configure a lot with it because it provides an unmatched layer of protection out of the box.""It is great for security monitoring and blocking when needed.""The initial setup is very straightforward and easy."

    More SentinelOne Singularity Complete Pros →

    Cons
    "We'd like to see more one-to-one product presentations for the distribution channels.""Cannot be used on mobile devices with a secure connection.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The only minor concern is occasional interference with desired programs."

    More Fortinet FortiEDR Cons →

    "We find it's making the machines run slow.""The pricing should be improved. The user interface has been improved on a yearly basis. The key issue is that they need to look at their pricing.""The firewall security could be better.""This solution would be improved if it included antivirus functionality. You currently need to install a plug-in to Outlook for each email to be scanned.""For many, the problems come mostly when they start tweaking or short-cutting - particularly for patch management.""What's happening now in this field is artificial intelligence, the behavior part. That is now the trend in many products, including Bitdefender, and this is where the product needs improvement.""The product fails to provide guides to its users...I want the tool to offer some guides and hands-on training that can guide users who want to learn more about the product without the vendor's help.""I would like to see the capability for remote installation added, in particular for servers."

    More Bitdefender GravityZone EDR Cons →

    "The filtering features of the application management console could be improved.""If it had a little bit more granularity in the roles and responsibilities matrix, that would help. There are users that have different components, but I'd be much happier if I could cherry-pick what functions I want to give to which users. That would be a huge benefit.""The solution does not have an application security and control module.""SentinelOne's phishing feature could be improved.""SentinelOne Singularity Complete should focus on analytical data. Backend aggregation can make things faster in the front end.""Something we are looking forward to is the ability of the SentinelOne backend to ingest data from other sources. Now that they are moving to the Singularity data lake, we are looking forward to being able to query data that is not just collected by SentinelOne endpoint agents. We are looking forward to being able to query against all data that we are ingesting into that backend.""I would like to see category-based web filtering.""The application management needs improvements, but I understand that they are working on it. We talked to them a few months ago, and it is something they are trying to get up to speed and fix. This way, we will be able to disable critical apps or vulnerable apps through SentinelOne. We will be able to patch applications or disable applications through the Application Management tab."

    More SentinelOne Singularity Complete Cons →

    Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us."
  • "Licensing is done on a yearly basis and it's workstation-based."
  • "It has a suitable price for every company and organization."
  • "There is a fully functional trial that we used and we didn't have any issues."
  • "There are different packages available that vary in terms of licensing fees."
  • "Price-wise, we have a better licensing agreement with Bitdefender than we did with competing vendors."
  • "Bitdefender GravityZone Ultra is less expensive than other solutions, such as CrowdStrike. We had a really good deal because it was their year-end and they were trying to do a lot of sales that week. We bought a three-year contract from them and the cost was approximately $17 per endpoint, per year. It is was a very good price. I have spoken to other people who have purchased CrowdStrike at approximately $60 per endpoint, per year. I have no complaints about the price of this solution."
  • "The solution is not expensive but there are cheaper options in the market. In terms of competitiveness, the price is reasonable with no other additional costs besides the licensing fees."
  • More Bitdefender GravityZone EDR Pricing and Cost Advice →

  • "The price is competitive, if you compare it with other solutions on the market."
  • "Spend money on the security for the endpoint."
  • "The price for it is very competitive compared to other Next Gen EPP."
  • "The per-seat cost is low, but you have to commit to a certain number of licenses for a year."
  • "The larger count you have, the deeper discount you will receive in your contract."
  • "Our licensing fees are about $5 USD per endpoint, per month."
  • "USD$6 per end point which decreases as end points increase."
  • "Pricing is a bit of a pain point. That's where we have not been able to convince all of our customers to use SentinelOne. The pricing is still on the higher side. It's almost double the price, if not more, of a normal antivirus, such as NOD32, Kaspersky, or Symantec."
  • More SentinelOne Singularity Complete Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The tool's graphical user interface is common and very friendly, making it an overall user-friendly product.
    Top Answer:Price-wise, Bitdefender GravityZone EDR is a bit expensive in the Philippines. In the Philippines, users usually want… more »
    Top Answer:The improvement of the product is required since I am in the cybersecurity industry, where there are a lot of antivirus… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Ultra, Bitdefender GravityZone
    Sentinel Labs, SentinelOne Singularity
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.

    Bitdefender GravityZone Ultra Features

    Bitdefender GravityZone Ultra has many valuable key features. Some of the most useful ones include:

    • Extended endpoint detection and response: Bitdefender GravityZone Ultra applies XDR capabilities to detect advanced attacks across multiple endpoints in hybrid infrastructures, including workstations, servers, or containers running various operating systems.
    • Integrated human and endpoint risk analytics: The Bitdefender GravityZone Ultra solution continuously identifies user actions and behaviors that may pose a security risk to your organization, such as using unencrypted web pages for logging into websites, usage of compromised USBs, poor password management, recurrent infections, and more.
    • Layered defense: Bitdefender GravityZone Ultra offers highly effective layered protection to protect against threats by using signatureless technologies like advanced local and cloud machine learning, behavior analysis technologies, and integrated sandbox and device hardening.
    • Low overhead incident investigation and response: Bitdefender GravityZone Ultra allows incident response teams to react fast and stop ongoing attacks via fast alerts, attack timelines, and sandbox outputs.

    Bitdefender GravityZone Ultra Benefits

    There are many benefits to implementing Bitdefender GravityZone Ultra. Some of the biggest advantages the solution offers include:

    • Next-gen prevention and detection: The solution uses advanced prevention capabilities such as PowerShell Defense, Exploit Defense, and Anomaly Detection to block attacks earlier in the attack chain (at pre-execution) so your security posture remains intact and safe. Once an active threat is detected, automatic response kicks in to block further damage or lateral movements.
    • Cross platform coverage: Bitdefender GravityZone Ultra covers all enterprise endpoints, running Windows, Linux, or Mac in physical, virtualized, or cloud infrastructures, ensuring consistent security across your entire infrastructure.
    • Third-party integration APIs: Bitdefender GravityZone Ultra supports integration with pre-existing security operations tools.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Bitdefender GravityZone Ultra solution.

    Robert N., CEO at CSToday, says, “We like the dashboard, the console, the reporting. It's very easy to deploy. It has great security with excellent standard policies and is extremely stable.”

    PeerSpot user David A., Cybersecurity Analyst & System Engineer at Compucare Systems Inc., mentions, "The best feature for our customers is the ransomware feature. It is very fresh and powerful. Bitdefender also has a feature called Ransomware Vaccine. With this feature, when a file from the ransomware is encrypted Bitdefender can revert it back to the original file. It automatically decrypts the file and puts the ransom in quarantine."

    Troy F., Managing Director at TEPSA (Pty) Ltd., comments, “The valuable features are, of course, the protection against malware, ransomware, and any other forms of malicious software, but the solution also provides application and device control which stops people copying things onto a memory stick, for example. In addition, it provides web filtering and blocking of inappropriate websites. The product covers pretty much every aspect of cyber security, but the primary function that everybody gets it for is the anti malware or antivirus protection.”

    SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.

    SentinelOne makes keeping your infrastructure safe and secure easy and affordable. They offer several tiered levels of security and varied payment options. SentinelOne works well with Linux, Windows, and MacOS, and can successfully support legacy infrastructures as well as the newer popular environments, including the latest operating systems. The single pane of glass management will save time and money by reducing manpower and ensuring comprehensive security protection of all your endpoints locally and worldwide.

    SentinelOne offers intensive training and support to meet every organization’s unique business needs.

    SentinelOne's levels of services and support include, but are not limited to:

    SentinelOne GO is a guided 90-day onboarding service to ensure successful deployment and success. It assists with the deployment planning and overview, initial user setup, and product overviews. It provides ongoing training and advisory meetings, ensuring that everything is set up correctly and that your team understands the appropriate protocols to ensure success.

    SentinelOne offers multi-tiered support based on your organizational needs from small business to enterprise, using their Designed Technical Account Management (TAM). They have support for every business level: Standard, Enterprise, and Enterprise Pro. SentinelOne is always available to ensure that you and your organization work together to minimize the risk of downtime and any threat exposure.

    Threat Hunting & Response Services

    Support for threat hunting and response include Watch Tower, Watch Tower Pro, Vigilance Respond, and Vigilance Respond Pro. Each of these services builds on the other, progressively adding features based on your organizational needs.

    Watch Tower: This is the entry-level plan and includes: Active campaign hunting and cyber crime alerts and course correction for potential threats, access to the Monthly Hunting & Intelligence Digest.

    Watch Tower Pro: Includes everything in WatchTower and customized threat hunting for all current & historical threats, unlimited access to Signal Hunting Library of Pre-Built Queries, Incident-Based Triage and Hunting, continuous customer service, followup and reporting, a Security Assessment, and quarterly Cadence meetings.

    Vigilance Respond: Includes all of the features of Watch Tower in addition to a security assessment and Cadence meetings, which are on-demand. Provides the features of Watch Tower Pro in addition to 24x7x365 monitoring, triage, and response.

    Vigilance Respond Pro: Includes all of the features of the above options, including a security assessment and quarterly cadence meeting as well as a complete digital forensic investigation and malware analysis.

    Reviews from Real Users

    Jeff D. who is an Operations Manager at Proton Dealership IT, tells us that "The detection rate for Sentinel One has been excellent and we have been able to resolve many potential threats with zero client impact. The ability to deploy via our RMM allows us to quickly secure new clients and provides peace of mind."

    "The most valuable feature varies from client to client but having absolute clarity of what happened and the autonomous actions of SentinelOne are what most people find the most assuring." relates Rae J., Director IR and MDR at a tech services company.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Mentor Graphics, Rudersdal Kommune
    Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm22%
    Comms Service Provider9%
    Construction Company9%
    Computer Software Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider11%
    Manufacturing Company7%
    Government6%
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company10%
    Financial Services Firm9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company7%
    Comms Service Provider6%
    Government6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business72%
    Midsize Enterprise14%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise18%
    Large Enterprise43%
    REVIEWERS
    Small Business40%
    Midsize Enterprise24%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    Buyer's Guide
    Bitdefender GravityZone EDR vs. SentinelOne Singularity Complete
    March 2024
    Find out what your peers are saying about Bitdefender GravityZone EDR vs. SentinelOne Singularity Complete and other solutions. Updated: March 2024.
    767,319 professionals have used our research since 2012.

    Bitdefender GravityZone EDR is ranked 15th in Endpoint Detection and Response (EDR) with 54 reviews while SentinelOne Singularity Complete is ranked 2nd in Endpoint Detection and Response (EDR) with 176 reviews. Bitdefender GravityZone EDR is rated 8.6, while SentinelOne Singularity Complete is rated 8.8. The top reviewer of Bitdefender GravityZone EDR writes "High-quality threat intelligence, including encryption and mobile device protection". On the other hand, the top reviewer of SentinelOne Singularity Complete writes "Provides peace of mind and is good at ingesting data and correlating". Bitdefender GravityZone EDR is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Intercept X Endpoint, Kaspersky Endpoint Security for Business and Check Point Harmony Endpoint, whereas SentinelOne Singularity Complete is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, ThreatLocker Protect and ESET Endpoint Protection Platform. See our Bitdefender GravityZone EDR vs. SentinelOne Singularity Complete report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.